Analysis

  • max time kernel
    182s
  • max time network
    240s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 15:54

General

  • Target

    cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db.exe

  • Size

    713KB

  • MD5

    1194cdb39cd66f8fd31141ea1a2438f2

  • SHA1

    c2f7b617b631c8ea25263f3343c343cb0b9a71f9

  • SHA256

    cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db

  • SHA512

    19eb5db13798343bfa5b339cbb52e9be169565e889701b58157b587003632915e7c952b4ad616cf8844fd2744b985a789fafb9fef78797e616a9095c4693c9f0

  • SSDEEP

    12288:2Bq1/STF3fQ4jC6tykkXvWQjhes30bhzBBXxSqMp1UK1Ea7:H/SG4jYv7n3izBKp1UK1Ea

Malware Config

Signatures

  • Imminent RAT

    Remote-access trojan based on Imminent Monitor remote admin software.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db.exe
    "C:\Users\Admin\AppData\Local\Temp\cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1000
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\FolderName\mata.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1208
      • C:\Windows\SysWOW64\wscript.exe
        wscript.exe "C:\Users\Admin\AppData\Local\Temp\FolderName\invs.vbs" "C:\Users\Admin\AppData\Local\Temp\FolderName\mata2.bat
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:2332
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FolderName\mata2.bat" "
          4⤵
            PID:3224
      • C:\Users\Admin\AppData\Local\Temp\notepad .exe
        "C:\Users\Admin\AppData\Local\Temp\notepad .exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops desktop.ini file(s)
        • Drops file in Windows directory
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3968
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FolderName\stres.bat" "
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3064
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 300
          3⤵
          • Delays execution with timeout.exe
          PID:4500

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\FolderName\file.exe
      Filesize

      713KB

      MD5

      1194cdb39cd66f8fd31141ea1a2438f2

      SHA1

      c2f7b617b631c8ea25263f3343c343cb0b9a71f9

      SHA256

      cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db

      SHA512

      19eb5db13798343bfa5b339cbb52e9be169565e889701b58157b587003632915e7c952b4ad616cf8844fd2744b985a789fafb9fef78797e616a9095c4693c9f0

    • C:\Users\Admin\AppData\Local\Temp\FolderName\invs.vbs
      Filesize

      78B

      MD5

      c578d9653b22800c3eb6b6a51219bbb8

      SHA1

      a97aa251901bbe179a48dbc7a0c1872e163b1f2d

      SHA256

      20a98a7e6e137bb1b9bd5ef6911a479cb8eac925b80d6db4e70b19f62a40cce2

      SHA512

      3ae6dc8f02d1a78e1235a0782b632972da5a74ab32287cc41aa672d4fa4a9d34bb5fc50eba07b6915f2e61c402927cd5f6feeb7f7602afa2f64e91efb3b7fc4d

    • C:\Users\Admin\AppData\Local\Temp\FolderName\mata.bat
      Filesize

      69B

      MD5

      c96a3b31fc4a115c977ce5d8a3256f4f

      SHA1

      8c71b0d75099af30ac1fe33266e3970b47ba716d

      SHA256

      a5b672a4863abcf46556d2e606b2833e8897a3206e554ad93043a82a792df49e

      SHA512

      f4337e85ca0b3c0242c35a09f1ff7154c9e37ea3c7de3c2337385fb4b57e25a8550877ce2f37d023c94a3fa69b2b4e003207790297879d29a5bbe4856d0a0f48

    • C:\Users\Admin\AppData\Local\Temp\FolderName\mata2.bat
      Filesize

      71B

      MD5

      068b098f8c807465a86da0256d8e22c7

      SHA1

      71f4205e5c884f829fc3f500cc4adf3828404a58

      SHA256

      1724823b6967f9d2931c3b55f09ee095a69ad8e13ae7b338ee22a5c56eeaf05d

      SHA512

      e9432cdebd7dff6f96aad870ea8e9713f618cadcfa720c0a10cd4d62b3f8d129d5efb1e170e6712afc23157d45f5e8c8f3bce80310a27d1e994e6e1af5314626

    • C:\Users\Admin\AppData\Local\Temp\FolderName\rundll11-.txt
      Filesize

      713KB

      MD5

      1194cdb39cd66f8fd31141ea1a2438f2

      SHA1

      c2f7b617b631c8ea25263f3343c343cb0b9a71f9

      SHA256

      cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db

      SHA512

      19eb5db13798343bfa5b339cbb52e9be169565e889701b58157b587003632915e7c952b4ad616cf8844fd2744b985a789fafb9fef78797e616a9095c4693c9f0

    • C:\Users\Admin\AppData\Local\Temp\FolderName\stres.bat
      Filesize

      211B

      MD5

      fcea7e008224fa9f82bba83e3562baf0

      SHA1

      f8ccd10830a0e5e979099a022fb07019e2ac479e

      SHA256

      0d9caf1dc4c3317085c4fd81a56df506c99dacb883c341a2250d8ef9beffbdba

      SHA512

      5083a7b3500841b05c879151cde2dda997cf70fbe0dbec5b218dc5efe37084af976fcb67511c92fff21f6b0b5dafdc01f03b448b731db56e7f1f851017467304

    • C:\Users\Admin\AppData\Local\Temp\notepad .exe
      Filesize

      52KB

      MD5

      a64daca3cfbcd039df3ec29d3eddd001

      SHA1

      eee8b2573f71e8d5c3ee7e53af3e6772e090d0f3

      SHA256

      403752009f29381d5e4036b8be94589c89188f9ce8ef5f86959eaaada019ed36

      SHA512

      b6fe2d0ae3fcd4442579ecf10d498d61e0f042813c8fc4be8019da77d849cfcf0b168507139a1b5697227c272de9091788f8e03cf1ce13d5b5077568cfa6a479

    • C:\Users\Admin\AppData\Local\Temp\notepad .exe
      Filesize

      52KB

      MD5

      a64daca3cfbcd039df3ec29d3eddd001

      SHA1

      eee8b2573f71e8d5c3ee7e53af3e6772e090d0f3

      SHA256

      403752009f29381d5e4036b8be94589c89188f9ce8ef5f86959eaaada019ed36

      SHA512

      b6fe2d0ae3fcd4442579ecf10d498d61e0f042813c8fc4be8019da77d849cfcf0b168507139a1b5697227c272de9091788f8e03cf1ce13d5b5077568cfa6a479

    • memory/1000-138-0x0000000074A80000-0x0000000075031000-memory.dmp
      Filesize

      5.7MB

    • memory/1000-132-0x0000000074A80000-0x0000000075031000-memory.dmp
      Filesize

      5.7MB

    • memory/1000-150-0x0000000074A80000-0x0000000075031000-memory.dmp
      Filesize

      5.7MB

    • memory/1208-133-0x0000000000000000-mapping.dmp
    • memory/2332-136-0x0000000000000000-mapping.dmp
    • memory/3064-146-0x0000000000000000-mapping.dmp
    • memory/3224-140-0x0000000000000000-mapping.dmp
    • memory/3968-145-0x0000000074A80000-0x0000000075031000-memory.dmp
      Filesize

      5.7MB

    • memory/3968-143-0x0000000000400000-0x000000000044A000-memory.dmp
      Filesize

      296KB

    • memory/3968-135-0x0000000000000000-mapping.dmp
    • memory/4500-149-0x0000000000000000-mapping.dmp