Analysis

  • max time kernel
    152s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 16:36

General

  • Target

    1c06364242025d376588209d7696b2a7d30b7dc821dce8e6e97765199022c96f.exe

  • Size

    541KB

  • MD5

    378a1bc54157f559dcd2d44a968aae8e

  • SHA1

    4c22a9396fcb85a7c84efab452bf4994ad0a8ded

  • SHA256

    1c06364242025d376588209d7696b2a7d30b7dc821dce8e6e97765199022c96f

  • SHA512

    917d5604c0f09f87857e54978f1dfb8e9313881393fa1da4101606968747c1e764016b82adf758b12653e11b83032eb1dbc5383258fc498f5058e4e972ee356b

  • SSDEEP

    12288:YR2siYxfXbvBv7LNN5BMR6TpEQy94Cj9jXUxgs:YRl5tXbvNz5e6TvCj9jXU2s

Malware Config

Signatures

  • Imminent RAT

    Remote-access trojan based on Imminent Monitor remote admin software.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c06364242025d376588209d7696b2a7d30b7dc821dce8e6e97765199022c96f.exe
    "C:\Users\Admin\AppData\Local\Temp\1c06364242025d376588209d7696b2a7d30b7dc821dce8e6e97765199022c96f.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:580

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/580-54-0x0000000075931000-0x0000000075933000-memory.dmp
    Filesize

    8KB

  • memory/580-55-0x0000000074770000-0x0000000074D1B000-memory.dmp
    Filesize

    5.7MB

  • memory/580-56-0x0000000074770000-0x0000000074D1B000-memory.dmp
    Filesize

    5.7MB