Analysis

  • max time kernel
    157s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 23:03

General

  • Target

    8cafe642dbe02d9f2fc284e7deaa9e40ccc317091340b2a9e79b33f5daeb5f7c.exe

  • Size

    272KB

  • MD5

    36ba0cb1e5fbbcf2f0243e376ebe2b2e

  • SHA1

    36e4a649cdd7101a8096470c66a3a30b6e9e6144

  • SHA256

    8cafe642dbe02d9f2fc284e7deaa9e40ccc317091340b2a9e79b33f5daeb5f7c

  • SHA512

    b57f36302711e82327b8eb5ad2adf8ec4ff00efa2867b23ecf12b8411ced1b8dba11ac8a9faf6aac150925febab00468f513eb5f520a19d2cfaee4d8172f2b61

  • SSDEEP

    6144:x81ynrsr6WJOeF/5kZMKZSDVZ6g7LaIQ4VRlxr3N3ctlTY:urdJOsvVZL3Q4nHrxITY

Malware Config

Signatures

  • Imminent RAT

    Remote-access trojan based on Imminent Monitor remote admin software.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8cafe642dbe02d9f2fc284e7deaa9e40ccc317091340b2a9e79b33f5daeb5f7c.exe
    "C:\Users\Admin\AppData\Local\Temp\8cafe642dbe02d9f2fc284e7deaa9e40ccc317091340b2a9e79b33f5daeb5f7c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4752
    • C:\Users\Admin\AppData\Local\Temp\8cafe642dbe02d9f2fc284e7deaa9e40ccc317091340b2a9e79b33f5daeb5f7c\8cafe642dbe02d9f2fc284e7deaa9e40ccc317091340b2a9e79b33f5daeb5f7c.exe
      "C:\Users\Admin\AppData\Local\Temp\8cafe642dbe02d9f2fc284e7deaa9e40ccc317091340b2a9e79b33f5daeb5f7c\8cafe642dbe02d9f2fc284e7deaa9e40ccc317091340b2a9e79b33f5daeb5f7c.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Windows directory
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3772
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\8cafe642dbe02d9f2fc284e7deaa9e40ccc317091340b2a9e79b33f5daeb5f7c.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4704
      • C:\Windows\SysWOW64\PING.EXE
        ping 1.1.1.1 -n 1 -w 1000
        3⤵
        • Runs ping.exe
        PID:2296

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\8cafe642dbe02d9f2fc284e7deaa9e40ccc317091340b2a9e79b33f5daeb5f7c\8cafe642dbe02d9f2fc284e7deaa9e40ccc317091340b2a9e79b33f5daeb5f7c.exe
    Filesize

    272KB

    MD5

    36ba0cb1e5fbbcf2f0243e376ebe2b2e

    SHA1

    36e4a649cdd7101a8096470c66a3a30b6e9e6144

    SHA256

    8cafe642dbe02d9f2fc284e7deaa9e40ccc317091340b2a9e79b33f5daeb5f7c

    SHA512

    b57f36302711e82327b8eb5ad2adf8ec4ff00efa2867b23ecf12b8411ced1b8dba11ac8a9faf6aac150925febab00468f513eb5f520a19d2cfaee4d8172f2b61

  • C:\Users\Admin\AppData\Local\Temp\8cafe642dbe02d9f2fc284e7deaa9e40ccc317091340b2a9e79b33f5daeb5f7c\8cafe642dbe02d9f2fc284e7deaa9e40ccc317091340b2a9e79b33f5daeb5f7c.exe
    Filesize

    272KB

    MD5

    36ba0cb1e5fbbcf2f0243e376ebe2b2e

    SHA1

    36e4a649cdd7101a8096470c66a3a30b6e9e6144

    SHA256

    8cafe642dbe02d9f2fc284e7deaa9e40ccc317091340b2a9e79b33f5daeb5f7c

    SHA512

    b57f36302711e82327b8eb5ad2adf8ec4ff00efa2867b23ecf12b8411ced1b8dba11ac8a9faf6aac150925febab00468f513eb5f520a19d2cfaee4d8172f2b61

  • memory/2296-139-0x0000000000000000-mapping.dmp
  • memory/3772-133-0x0000000000000000-mapping.dmp
  • memory/3772-137-0x0000000074C70000-0x0000000075221000-memory.dmp
    Filesize

    5.7MB

  • memory/4704-136-0x0000000000000000-mapping.dmp
  • memory/4752-132-0x0000000074C70000-0x0000000075221000-memory.dmp
    Filesize

    5.7MB

  • memory/4752-138-0x0000000074C70000-0x0000000075221000-memory.dmp
    Filesize

    5.7MB