Analysis

  • max time kernel
    150s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 07:34

General

  • Target

    826b23147852b5b70787d19ba576e73e424387ee27b254263cab5696f0923849.exe

  • Size

    271KB

  • MD5

    46a0a1ecb232c97395a660d850a99f56

  • SHA1

    ad8f0ab92f79b21a9ef3e5b73dbe988cdadf9fec

  • SHA256

    826b23147852b5b70787d19ba576e73e424387ee27b254263cab5696f0923849

  • SHA512

    f7534fc7142ccba6cf945f07f0453c9a950654b1ae1cec743e99e852da77556eb772e61d0aa91fa5cb75efb1e84d37298bc9d22ec0233d7603048ce2e93ec695

  • SSDEEP

    6144:ucMZlCkk5EEeAN6toiBR47/j8Z0nIaorVWRF8OL2PDYctl1:bMZlC6O6peK0nerVWRaW2PDYI1

Malware Config

Signatures

  • Imminent RAT

    Remote-access trojan based on Imminent Monitor remote admin software.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\826b23147852b5b70787d19ba576e73e424387ee27b254263cab5696f0923849.exe
    "C:\Users\Admin\AppData\Local\Temp\826b23147852b5b70787d19ba576e73e424387ee27b254263cab5696f0923849.exe"
    1⤵
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Windows directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:4912

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4912-132-0x00000000745F0000-0x0000000074BA1000-memory.dmp
    Filesize

    5.7MB

  • memory/4912-133-0x00000000745F0000-0x0000000074BA1000-memory.dmp
    Filesize

    5.7MB