Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:30

General

  • Target

    a21a8c9ceac287162b3768be7053aa24aced1ba2030f00abaea3d3bcb7d69877.exe

  • Size

    712KB

  • MD5

    da92c1af88430f4b9044ae9145319d81

  • SHA1

    cc260b206124b06efe0cc7bb8310bf2add29ee20

  • SHA256

    a21a8c9ceac287162b3768be7053aa24aced1ba2030f00abaea3d3bcb7d69877

  • SHA512

    3a8d7795502380c8c01942a9a4cd52b406556e32834a5f11de9bf919e0c7168af6aba1d8cd5120819c6eb0dbcf42940f49d63bfb576b7d4285fa5bc4c323debc

  • SSDEEP

    12288:JkFdzBJMcv2r2xWOXYIehynnLi9RKtmLpM+hBZ01FjMpcCvmoQ:2F5Nv2UW/IAGnLbmOotm

Malware Config

Signatures

  • Imminent RAT

    Remote-access trojan based on Imminent Monitor remote admin software.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a21a8c9ceac287162b3768be7053aa24aced1ba2030f00abaea3d3bcb7d69877.exe
    "C:\Users\Admin\AppData\Local\Temp\a21a8c9ceac287162b3768be7053aa24aced1ba2030f00abaea3d3bcb7d69877.exe"
    1⤵
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Windows directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:4732

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4732-132-0x0000000074EF0000-0x00000000754A1000-memory.dmp
    Filesize

    5.7MB

  • memory/4732-133-0x0000000074EF0000-0x00000000754A1000-memory.dmp
    Filesize

    5.7MB