Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:36

General

  • Target

    fd7f3b1b7d1fc00208435faac2bc1b4601a46975af97a647f86e5888a75f6555.exe

  • Size

    453KB

  • MD5

    c34d23438f8ce0b7a784213bbcd4d5d7

  • SHA1

    0765a0299677199ea519545c8d48657dbe2ae4c0

  • SHA256

    fd7f3b1b7d1fc00208435faac2bc1b4601a46975af97a647f86e5888a75f6555

  • SHA512

    9c8d5f1848bf1b5e815c007e28b530144c916a6e3e3657ced213ec33ef8383d77db6367258b0d74ef5d6ebccfc8f7c507c3ec56f02db564daeee345635552165

  • SSDEEP

    6144:5zoTXwL+qUxYYOKJ1VzoEYrM2zxa03DrGsPPuRfiFv7VJG3/JnDHGcM:Y6yxY3KdoEyFWsPWRKFvhJG3/9D

Malware Config

Signatures

  • Imminent RAT

    Remote-access trojan based on Imminent Monitor remote admin software.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd7f3b1b7d1fc00208435faac2bc1b4601a46975af97a647f86e5888a75f6555.exe
    "C:\Users\Admin\AppData\Local\Temp\fd7f3b1b7d1fc00208435faac2bc1b4601a46975af97a647f86e5888a75f6555.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Users\Admin\AppData\Local\Temp\fd7f3b1b7d1fc00208435faac2bc1b4601a46975af97a647f86e5888a75f6555.exe
      "C:\Users\Admin\AppData\Local\Temp\fd7f3b1b7d1fc00208435faac2bc1b4601a46975af97a647f86e5888a75f6555.exe"
      2⤵
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Windows directory
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4592

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\fd7f3b1b7d1fc00208435faac2bc1b4601a46975af97a647f86e5888a75f6555.exe.log
    Filesize

    422B

    MD5

    d9c98fd9090b91be9c0907d03309903c

    SHA1

    e2b863959d00655b36eacd8b6b2315ebeac7cf31

    SHA256

    8c458e521153e290365997b8b09c22ce207c0f3b0a990ee9bf48b317ab70f8f5

    SHA512

    7c179358fe4de7d1851f93899aaf72577d0a7a437d7b011be9251bba30fe87f414f5d2ef5189f59e885f9fda1e49b9911aebfd281276d20f6cfc7fcf08e0d6fc

  • memory/996-132-0x0000000074FD0000-0x0000000075581000-memory.dmp
    Filesize

    5.7MB

  • memory/996-133-0x0000000074FD0000-0x0000000075581000-memory.dmp
    Filesize

    5.7MB

  • memory/996-137-0x0000000074FD0000-0x0000000075581000-memory.dmp
    Filesize

    5.7MB

  • memory/4592-134-0x0000000000000000-mapping.dmp
  • memory/4592-135-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4592-138-0x0000000074FD0000-0x0000000075581000-memory.dmp
    Filesize

    5.7MB

  • memory/4592-139-0x0000000074FD0000-0x0000000075581000-memory.dmp
    Filesize

    5.7MB