Analysis

  • max time kernel
    174s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:43

General

  • Target

    28c78b79dbd42cf8c1e6d8170c3b257246af1fa0ce52fd8e4af741f2d2fd5e95.exe

  • Size

    509KB

  • MD5

    2d59e22e6944200d8608b02d3e94f23b

  • SHA1

    7fa019f86180014abc5a3c8521bcbc883b5fff24

  • SHA256

    28c78b79dbd42cf8c1e6d8170c3b257246af1fa0ce52fd8e4af741f2d2fd5e95

  • SHA512

    32b66dc06b511ce0b188685967b9179eb39dbff7f20a30737ee034e2402dbe606f6372a6bb2a64b236a1b41a65253a29a1de1f1882b33e0cb46d3bf25462db31

  • SSDEEP

    6144:6rQFs7bn4vk9O8NZ9rev5CqMYKeSVjWpr/kUmcB1SrKSo0HZM:6vO+URmW8KycBMpZS

Malware Config

Signatures

  • Imminent RAT

    Remote-access trojan based on Imminent Monitor remote admin software.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops desktop.ini file(s) 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28c78b79dbd42cf8c1e6d8170c3b257246af1fa0ce52fd8e4af741f2d2fd5e95.exe
    "C:\Users\Admin\AppData\Local\Temp\28c78b79dbd42cf8c1e6d8170c3b257246af1fa0ce52fd8e4af741f2d2fd5e95.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinUpdate\WinUpdate.exe,explorer.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3180
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinUpdate\WinUpdate.exe,explorer.exe"
        3⤵
        • Modifies WinLogon for persistence
        PID:4952
    • C:\Users\Admin\AppData\Local\Temp\28c78b79dbd42cf8c1e6d8170c3b257246af1fa0ce52fd8e4af741f2d2fd5e95.exe
      "C:\Users\Admin\AppData\Local\Temp\28c78b79dbd42cf8c1e6d8170c3b257246af1fa0ce52fd8e4af741f2d2fd5e95.exe"
      2⤵
      • Drops desktop.ini file(s)
      • Drops file in Windows directory
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4128

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1504-132-0x0000000074E50000-0x0000000075401000-memory.dmp
    Filesize

    5.7MB

  • memory/1504-133-0x0000000074E50000-0x0000000075401000-memory.dmp
    Filesize

    5.7MB

  • memory/3180-134-0x0000000000000000-mapping.dmp
  • memory/4128-136-0x0000000000000000-mapping.dmp
  • memory/4128-138-0x0000000074E50000-0x0000000075401000-memory.dmp
    Filesize

    5.7MB

  • memory/4128-139-0x0000000074E50000-0x0000000075401000-memory.dmp
    Filesize

    5.7MB

  • memory/4952-135-0x0000000000000000-mapping.dmp