Analysis

  • max time kernel
    61s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:32

General

  • Target

    db3d8735d2ca09e5121050315622bc13f175b4dbf4a2f1033a9a53fc81c02dec.exe

  • Size

    457KB

  • MD5

    0243c5e1b104b582816043b410921bb0

  • SHA1

    2e185966a790f5d621d309d84e5f4e64e6c4782c

  • SHA256

    db3d8735d2ca09e5121050315622bc13f175b4dbf4a2f1033a9a53fc81c02dec

  • SHA512

    6d7f718036c8c7dd306408e072199c4261aa72e7e41cdb7b7b8e88697641b43918d04d56d9ad2b2a7097043ad5f26a56c8ff41b62be04d131a3c83a1c3fa8efc

  • SSDEEP

    6144:JbeZ3OkIDFxZ683VHyjIVYc95+e0bnMRZdRA/DSgMfp5jOS8cgGYE9b9qCDaf:JMe5xZ6+JVYc9erbPmTjOS6jYe

Malware Config

Signatures

  • Imminent RAT

    Remote-access trojan based on Imminent Monitor remote admin software.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db3d8735d2ca09e5121050315622bc13f175b4dbf4a2f1033a9a53fc81c02dec.exe
    "C:\Users\Admin\AppData\Local\Temp\db3d8735d2ca09e5121050315622bc13f175b4dbf4a2f1033a9a53fc81c02dec.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe
      "C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe
        "C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"
        3⤵
        • Executes dropped EXE
        PID:560
      • C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe
        "C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1276
      • C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\csrss.exe
        "C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\csrss.exe" -keyhide -prochide 1276 -reg C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe -proc 1276 C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1548

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\csrss.exe
    Filesize

    457KB

    MD5

    0243c5e1b104b582816043b410921bb0

    SHA1

    2e185966a790f5d621d309d84e5f4e64e6c4782c

    SHA256

    db3d8735d2ca09e5121050315622bc13f175b4dbf4a2f1033a9a53fc81c02dec

    SHA512

    6d7f718036c8c7dd306408e072199c4261aa72e7e41cdb7b7b8e88697641b43918d04d56d9ad2b2a7097043ad5f26a56c8ff41b62be04d131a3c83a1c3fa8efc

  • C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\csrss.exe
    Filesize

    457KB

    MD5

    0243c5e1b104b582816043b410921bb0

    SHA1

    2e185966a790f5d621d309d84e5f4e64e6c4782c

    SHA256

    db3d8735d2ca09e5121050315622bc13f175b4dbf4a2f1033a9a53fc81c02dec

    SHA512

    6d7f718036c8c7dd306408e072199c4261aa72e7e41cdb7b7b8e88697641b43918d04d56d9ad2b2a7097043ad5f26a56c8ff41b62be04d131a3c83a1c3fa8efc

  • C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe
    Filesize

    457KB

    MD5

    0243c5e1b104b582816043b410921bb0

    SHA1

    2e185966a790f5d621d309d84e5f4e64e6c4782c

    SHA256

    db3d8735d2ca09e5121050315622bc13f175b4dbf4a2f1033a9a53fc81c02dec

    SHA512

    6d7f718036c8c7dd306408e072199c4261aa72e7e41cdb7b7b8e88697641b43918d04d56d9ad2b2a7097043ad5f26a56c8ff41b62be04d131a3c83a1c3fa8efc

  • C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe
    Filesize

    457KB

    MD5

    0243c5e1b104b582816043b410921bb0

    SHA1

    2e185966a790f5d621d309d84e5f4e64e6c4782c

    SHA256

    db3d8735d2ca09e5121050315622bc13f175b4dbf4a2f1033a9a53fc81c02dec

    SHA512

    6d7f718036c8c7dd306408e072199c4261aa72e7e41cdb7b7b8e88697641b43918d04d56d9ad2b2a7097043ad5f26a56c8ff41b62be04d131a3c83a1c3fa8efc

  • \Users\Admin\AppData\Roaming\SubFolder\SubFolder\csrss.exe
    Filesize

    457KB

    MD5

    0243c5e1b104b582816043b410921bb0

    SHA1

    2e185966a790f5d621d309d84e5f4e64e6c4782c

    SHA256

    db3d8735d2ca09e5121050315622bc13f175b4dbf4a2f1033a9a53fc81c02dec

    SHA512

    6d7f718036c8c7dd306408e072199c4261aa72e7e41cdb7b7b8e88697641b43918d04d56d9ad2b2a7097043ad5f26a56c8ff41b62be04d131a3c83a1c3fa8efc

  • \Users\Admin\AppData\Roaming\SubFolder\SubFolder\csrss.exe
    Filesize

    457KB

    MD5

    0243c5e1b104b582816043b410921bb0

    SHA1

    2e185966a790f5d621d309d84e5f4e64e6c4782c

    SHA256

    db3d8735d2ca09e5121050315622bc13f175b4dbf4a2f1033a9a53fc81c02dec

    SHA512

    6d7f718036c8c7dd306408e072199c4261aa72e7e41cdb7b7b8e88697641b43918d04d56d9ad2b2a7097043ad5f26a56c8ff41b62be04d131a3c83a1c3fa8efc

  • memory/1276-59-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1276-60-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1276-66-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1276-68-0x00000000004467AE-mapping.dmp
  • memory/1276-85-0x00000000742E0000-0x000000007488B000-memory.dmp
    Filesize

    5.7MB

  • memory/1276-71-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1276-73-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1276-77-0x00000000742E0000-0x000000007488B000-memory.dmp
    Filesize

    5.7MB

  • memory/1276-62-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1276-64-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1548-79-0x0000000000000000-mapping.dmp
  • memory/1548-84-0x00000000742E0000-0x000000007488B000-memory.dmp
    Filesize

    5.7MB

  • memory/1548-86-0x00000000742E0000-0x000000007488B000-memory.dmp
    Filesize

    5.7MB

  • memory/2020-75-0x00000000742E0000-0x000000007488B000-memory.dmp
    Filesize

    5.7MB

  • memory/2020-55-0x0000000000000000-mapping.dmp
  • memory/2020-83-0x00000000742E0000-0x000000007488B000-memory.dmp
    Filesize

    5.7MB

  • memory/2040-57-0x00000000742E0000-0x000000007488B000-memory.dmp
    Filesize

    5.7MB

  • memory/2040-54-0x0000000075991000-0x0000000075993000-memory.dmp
    Filesize

    8KB