Analysis
-
max time kernel
146s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-10-2024 00:45
Static task
static1
Behavioral task
behavioral1
Sample
anilator_protected.exe
Resource
win10v2004-20241007-en
General
-
Target
anilator_protected.exe
-
Size
1.2MB
-
MD5
dabf4a7a3784c16fbac0987ea3ea77cc
-
SHA1
72528767bed8509ac1381231936acd099885a007
-
SHA256
519845112f4d4a6f126af8c63fc6c8c64614f4b3261659ae7f7d69527b75da19
-
SHA512
f54b661b9e0c935a5fdbfdf910dbc70eb702824908aa9f8211e8a3be38892235b28af69b9924a5b2e6989e6ee9634a50545d7387105fdc68e0fd43e1a1b39bda
-
SSDEEP
24576:c5fc0eFHXcNxa5GkGmbzp6XoNHKBzTGn6cTuwoAM85GlFQUXGfFbT2gjZQ5ooZ:QfF23c4Pp6YNHIzynouYQOU5KgjZho
Malware Config
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/1532-20-0x0000000000D10000-0x0000000000D1E000-memory.dmp disable_win_def -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/1532-28-0x00000000090C0000-0x00000000091E0000-memory.dmp family_stormkitty -
Disables Task Manager via registry modification
-
.NET Reactor proctector 2 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral1/memory/1532-2-0x0000000000840000-0x0000000000C06000-memory.dmp net_reactor behavioral1/memory/1532-70-0x0000000000840000-0x0000000000C06000-memory.dmp net_reactor -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation anilator_protected.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
pid Process 1532 anilator_protected.exe 1532 anilator_protected.exe 1532 anilator_protected.exe 1532 anilator_protected.exe 1532 anilator_protected.exe 1532 anilator_protected.exe 1532 anilator_protected.exe 1532 anilator_protected.exe 1532 anilator_protected.exe 1532 anilator_protected.exe 1532 anilator_protected.exe 1532 anilator_protected.exe 1532 anilator_protected.exe 1532 anilator_protected.exe 1532 anilator_protected.exe 1532 anilator_protected.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4508 sc.exe 1356 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4180 1532 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language anilator_protected.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1532 anilator_protected.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1532 anilator_protected.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1532 wrote to memory of 4508 1532 anilator_protected.exe 91 PID 1532 wrote to memory of 4508 1532 anilator_protected.exe 91 PID 1532 wrote to memory of 4508 1532 anilator_protected.exe 91 PID 1532 wrote to memory of 1356 1532 anilator_protected.exe 93 PID 1532 wrote to memory of 1356 1532 anilator_protected.exe 93 PID 1532 wrote to memory of 1356 1532 anilator_protected.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\anilator_protected.exe"C:\Users\Admin\AppData\Local\Temp\anilator_protected.exe"1⤵
- Checks computer location settings
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" config wuauserv start=auto2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4508
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" start wuauserv2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1356
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1532 -s 15322⤵
- Program crash
PID:4180
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵PID:3480
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1532 -ip 15321⤵PID:4064
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1