Analysis

  • max time kernel
    172s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 15:01

General

  • Target

    a526c3cf34f989c6951ad91b63773bdccf5abcbd504c3639873789d49024fb0c.exe

  • Size

    408KB

  • MD5

    65dad6ae8ab212a8a338d119de58fcc6

  • SHA1

    b2bd04fccd5d027d61b5e0d9007b6b4a5194a36f

  • SHA256

    a526c3cf34f989c6951ad91b63773bdccf5abcbd504c3639873789d49024fb0c

  • SHA512

    22edd1867a9c85744d2686e84af0b3b87f400dcc0c4edb7a377ee503ce7a68556f7cc642b42d9b692bd06b4f4a4ebaae537660ac0f22b5b7e9b24e5fc5e05dbc

  • SSDEEP

    6144:JUqKaDGsDT5/T4zxkiuZibyzcZQVfHbcw+yxoFdgoerBgM:JU5Hc/T4mrZKyQqvwb2o7fe1

Malware Config

Signatures

  • Imminent RAT

    Remote-access trojan based on Imminent Monitor remote admin software.

  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a526c3cf34f989c6951ad91b63773bdccf5abcbd504c3639873789d49024fb0c.exe
    "C:\Users\Admin\AppData\Local\Temp\a526c3cf34f989c6951ad91b63773bdccf5abcbd504c3639873789d49024fb0c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4700
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\a526c3cf34f989c6951ad91b63773bdccf5abcbd504c3639873789d49024fb0c.exe"
      2⤵
      • Executes dropped EXE
      PID:308
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\a526c3cf34f989c6951ad91b63773bdccf5abcbd504c3639873789d49024fb0c.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      PID:4576
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\a526c3cf34f989c6951ad91b63773bdccf5abcbd504c3639873789d49024fb0c.exe"
      2⤵
      • Executes dropped EXE
      PID:3664
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\a526c3cf34f989c6951ad91b63773bdccf5abcbd504c3639873789d49024fb0c.exe"
      2⤵
      • Executes dropped EXE
      PID:2512

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    32KB

    MD5

    3a77a4f220612fa55118fb8d7ddae83c

    SHA1

    b96fa726fc84fd46d03dd3c32689f645e0422278

    SHA256

    2cd6aacd0ed0f477f62833b13b97c26135f436dc59b0b09d4515a6c13cfe6e1f

    SHA512

    33a9cfc23d49505d7f2e1af4299ea2e6ccbe36daccc81c3dafc9652b8259083da88ee67312035e88dcbc1a6d76ce2c13b6067b6dbcc2afd310b91d4ee737c94d

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    32KB

    MD5

    3a77a4f220612fa55118fb8d7ddae83c

    SHA1

    b96fa726fc84fd46d03dd3c32689f645e0422278

    SHA256

    2cd6aacd0ed0f477f62833b13b97c26135f436dc59b0b09d4515a6c13cfe6e1f

    SHA512

    33a9cfc23d49505d7f2e1af4299ea2e6ccbe36daccc81c3dafc9652b8259083da88ee67312035e88dcbc1a6d76ce2c13b6067b6dbcc2afd310b91d4ee737c94d

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    32KB

    MD5

    3a77a4f220612fa55118fb8d7ddae83c

    SHA1

    b96fa726fc84fd46d03dd3c32689f645e0422278

    SHA256

    2cd6aacd0ed0f477f62833b13b97c26135f436dc59b0b09d4515a6c13cfe6e1f

    SHA512

    33a9cfc23d49505d7f2e1af4299ea2e6ccbe36daccc81c3dafc9652b8259083da88ee67312035e88dcbc1a6d76ce2c13b6067b6dbcc2afd310b91d4ee737c94d

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    32KB

    MD5

    3a77a4f220612fa55118fb8d7ddae83c

    SHA1

    b96fa726fc84fd46d03dd3c32689f645e0422278

    SHA256

    2cd6aacd0ed0f477f62833b13b97c26135f436dc59b0b09d4515a6c13cfe6e1f

    SHA512

    33a9cfc23d49505d7f2e1af4299ea2e6ccbe36daccc81c3dafc9652b8259083da88ee67312035e88dcbc1a6d76ce2c13b6067b6dbcc2afd310b91d4ee737c94d

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    32KB

    MD5

    3a77a4f220612fa55118fb8d7ddae83c

    SHA1

    b96fa726fc84fd46d03dd3c32689f645e0422278

    SHA256

    2cd6aacd0ed0f477f62833b13b97c26135f436dc59b0b09d4515a6c13cfe6e1f

    SHA512

    33a9cfc23d49505d7f2e1af4299ea2e6ccbe36daccc81c3dafc9652b8259083da88ee67312035e88dcbc1a6d76ce2c13b6067b6dbcc2afd310b91d4ee737c94d

  • memory/4576-138-0x0000000000000000-mapping.dmp
  • memory/4576-139-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/4576-144-0x0000000074B30000-0x00000000750E1000-memory.dmp
    Filesize

    5.7MB

  • memory/4576-145-0x0000000074B30000-0x00000000750E1000-memory.dmp
    Filesize

    5.7MB

  • memory/4700-134-0x0000000002230000-0x0000000002236000-memory.dmp
    Filesize

    24KB