Analysis

  • max time kernel
    149s
  • max time network
    71s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:31

General

  • Target

    a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd.exe

  • Size

    710KB

  • MD5

    5a7e77a95600488a4c71c7265ed56318

  • SHA1

    bbe25206df08cfe42faa103c2554a01f7b7ac4c1

  • SHA256

    a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd

  • SHA512

    7a89aeb0707b49cd1f372a762cb324f68728a7292fca2fc88cd73c8ddbe26f637512a51ff064d23590485afca43e11167cd2f94d5d04815a42de881f8aab2ce2

  • SSDEEP

    12288:6Rt6IH+CDMqBTrtr1GDz7oocTRX9uciG6wH5g2fWh6Pcr7j6h:iDHRBThhGv7oHRXAM5pPK7

Malware Config

Signatures

  • Imminent RAT

    Remote-access trojan based on Imminent Monitor remote admin software.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd.exe
    "C:\Users\Admin\AppData\Local\Temp\a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\\mata.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Windows\SysWOW64\wscript.exe
        wscript.exe "C:\Users\Admin\AppData\Local\Temp\invs.vbs" "C:\Users\Admin\AppData\Local\Temp\mata2.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1012
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\mata2.bat" "
          4⤵
            PID:592
      • C:\Users\Admin\AppData\Local\Temp\notepad .exe
        "C:\Users\Admin\AppData\Local\Temp\notepad .exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:956

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\file.exe
      Filesize

      710KB

      MD5

      5a7e77a95600488a4c71c7265ed56318

      SHA1

      bbe25206df08cfe42faa103c2554a01f7b7ac4c1

      SHA256

      a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd

      SHA512

      7a89aeb0707b49cd1f372a762cb324f68728a7292fca2fc88cd73c8ddbe26f637512a51ff064d23590485afca43e11167cd2f94d5d04815a42de881f8aab2ce2

    • C:\Users\Admin\AppData\Local\Temp\invs.vbs
      Filesize

      78B

      MD5

      c578d9653b22800c3eb6b6a51219bbb8

      SHA1

      a97aa251901bbe179a48dbc7a0c1872e163b1f2d

      SHA256

      20a98a7e6e137bb1b9bd5ef6911a479cb8eac925b80d6db4e70b19f62a40cce2

      SHA512

      3ae6dc8f02d1a78e1235a0782b632972da5a74ab32287cc41aa672d4fa4a9d34bb5fc50eba07b6915f2e61c402927cd5f6feeb7f7602afa2f64e91efb3b7fc4d

    • C:\Users\Admin\AppData\Local\Temp\mata.bat
      Filesize

      47B

      MD5

      58c538a6ae20a3c6031217903cdf8e5d

      SHA1

      399fd50eadf4945b665877facfc4f53d16e18b1e

      SHA256

      6bcc0e04d9bc32209d90a65c320dc6363e523dd94b38b17bcdc5b980b6405f53

      SHA512

      c01828a5390fec3443e19d317137ae873de77c7737db7802650430e6a0a1edbd3aabe362903243b372536418fbd8482c2a6efd122d853744a41ade567956c359

    • C:\Users\Admin\AppData\Local\Temp\mata2.bat
      Filesize

      47B

      MD5

      095b2908ae8b2e0e3704c0163f26e283

      SHA1

      3429b6c1421d448c98c1da9625badcea2484a521

      SHA256

      22b182644ab28f5e9e17b5a03ba404d09b02da367146b80484584adc842a3ed1

      SHA512

      e22e379b4f0d8e11fa7c29c3297a3e24a533fb08895d18e9bb27e8cab84da1dd52ff437aca90c5c32a9bdb578b3c1bfb3ff42d3bc2c5951ffeb5941c8286c731

    • C:\Users\Admin\AppData\Local\Temp\notepad .exe
      Filesize

      52KB

      MD5

      278edbd499374bf73621f8c1f969d894

      SHA1

      a81170af14747781c5f5f51bb1215893136f0bc0

      SHA256

      c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391

      SHA512

      93b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9

    • C:\Users\Admin\AppData\Local\Temp\notepad .exe
      Filesize

      52KB

      MD5

      278edbd499374bf73621f8c1f969d894

      SHA1

      a81170af14747781c5f5f51bb1215893136f0bc0

      SHA256

      c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391

      SHA512

      93b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9

    • C:\Users\Admin\AppData\Local\Temp\rundll11-.txt
      Filesize

      710KB

      MD5

      5a7e77a95600488a4c71c7265ed56318

      SHA1

      bbe25206df08cfe42faa103c2554a01f7b7ac4c1

      SHA256

      a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd

      SHA512

      7a89aeb0707b49cd1f372a762cb324f68728a7292fca2fc88cd73c8ddbe26f637512a51ff064d23590485afca43e11167cd2f94d5d04815a42de881f8aab2ce2

    • \Users\Admin\AppData\Local\Temp\notepad .exe
      Filesize

      52KB

      MD5

      278edbd499374bf73621f8c1f969d894

      SHA1

      a81170af14747781c5f5f51bb1215893136f0bc0

      SHA256

      c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391

      SHA512

      93b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9

    • \Users\Admin\AppData\Local\Temp\notepad .exe
      Filesize

      52KB

      MD5

      278edbd499374bf73621f8c1f969d894

      SHA1

      a81170af14747781c5f5f51bb1215893136f0bc0

      SHA256

      c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391

      SHA512

      93b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9

    • \Users\Admin\AppData\Local\Temp\notepad .exe
      Filesize

      52KB

      MD5

      278edbd499374bf73621f8c1f969d894

      SHA1

      a81170af14747781c5f5f51bb1215893136f0bc0

      SHA256

      c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391

      SHA512

      93b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9

    • memory/592-69-0x0000000000000000-mapping.dmp
    • memory/956-61-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/956-60-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/956-64-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/956-72-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/956-85-0x00000000748F0000-0x0000000074E9B000-memory.dmp
      Filesize

      5.7MB

    • memory/956-74-0x00000000004465CE-mapping.dmp
    • memory/956-63-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/956-79-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/956-77-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/956-84-0x00000000748F0000-0x0000000074E9B000-memory.dmp
      Filesize

      5.7MB

    • memory/1012-65-0x0000000000000000-mapping.dmp
    • memory/1228-54-0x00000000767F1000-0x00000000767F3000-memory.dmp
      Filesize

      8KB

    • memory/1228-73-0x00000000748F0000-0x0000000074E9B000-memory.dmp
      Filesize

      5.7MB

    • memory/1228-55-0x00000000748F0000-0x0000000074E9B000-memory.dmp
      Filesize

      5.7MB

    • memory/1228-87-0x00000000748F0000-0x0000000074E9B000-memory.dmp
      Filesize

      5.7MB

    • memory/1764-56-0x0000000000000000-mapping.dmp