MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c0023d67680cf47fea242fd110ebcaa4876af8efbac3153cde5d9dcd03efab3a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ImminentRAT


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: c0023d67680cf47fea242fd110ebcaa4876af8efbac3153cde5d9dcd03efab3a
SHA3-384 hash: 8450d3bd35b681d8dbd6c6646cd7fc11a9f2a8881b8a2e872e5b26144d95f9002a0463862cc8d0b8eaf0a476a30139bf
SHA1 hash: 6a8573b0896f396288c924d4072fbc8232109927
MD5 hash: ad2c940af4c10f43a4bdb6f88a447c85
humanhash: lemon-orange-oxygen-pennsylvania
File name:c0023d67680cf47fea242fd110ebcaa4876af8efbac3153cde5d9dcd03efab3a
Download: download sample
Signature ImminentRAT
File size:925'696 bytes
First seen:2022-06-09 13:17:38 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:LxOOe0KQUpjakEA2lOc9ZkElRAmG3LXnMpu7xxSh:L/Upb2lOcrkGRAtLXVxwh
Threatray 61 similar samples on MalwareBazaar
TLSH T15C1518B23D83586CCA2C073110BAA4C0F5765BCA3B55CE0EB16E831C6E15BBF974675A
TrID 30.2% (.EXE) Win64 Executable (generic) (10523/12/4)
18.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
14.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
12.9% (.EXE) Win32 Executable (generic) (4505/5/1)
5.9% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Reporter Tomer789123
Tags:Blind_Eagle exe ImminentRAT


Avatar
Tomer789123
Blind_Eagle

Intelligence


File Origin
# of uploads :
1
# of downloads :
311
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Migracion colombia Proceso pendiente.doc
Verdict:
Malicious activity
Analysis date:
2018-04-25 22:08:33 UTC
Tags:
opendir trojan loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
Unauthorized injection to a recently created process
Creating a file
Searching for synchronization primitives
Using the Windows Management Instrumentation requests
Enabling the 'hidden' option for analyzed file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Imminent, AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to start a terminal service
Detected Imminent RAT
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Submitted sample is a known malware sample
Yara detected AgentTesla
Yara detected Generic Downloader
Yara detected Imminent
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 642564 Sample: ItpgcctMxC Startdate: 09/06/2022 Architecture: WINDOWS Score: 100 30 publicvm.com 2->30 32 mentes.publicvm.com 2->32 42 Malicious sample detected (through community Yara rule) 2->42 44 Antivirus / Scanner detection for submitted sample 2->44 46 Multi AV Scanner detection for dropped file 2->46 48 9 other signatures 2->48 7 ItpgcctMxC.exe 1 14 2->7         started        11 windll32.exe 6 2->11         started        13 windll32.exe 5 2->13         started        signatures3 process4 file5 28 C:\Users\user\AppData\...\ItpgcctMxC.exe.log, ASCII 7->28 dropped 50 Submitted sample is a known malware sample 7->50 52 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 7->52 54 Hides that the sample has been downloaded from the Internet (zone.identifier) 7->54 15 ItpgcctMxC.exe 2 18 7->15         started        56 Antivirus detection for dropped file 11->56 58 Multi AV Scanner detection for dropped file 11->58 60 Machine Learning detection for dropped file 11->60 20 windll32.exe 2 11->20         started        62 Injects a PE file into a foreign processes 13->62 22 windll32.exe 2 13->22         started        signatures6 process7 dnsIp8 34 publicvm.com 67.214.175.69, 4050 CUSTOMDOTNETUS United States 15->34 36 192.168.2.1 unknown unknown 15->36 38 mentes.publicvm.com 15->38 24 C:\firewallsetup\windll32.exe, PE32 15->24 dropped 26 C:\Users\user\AppData\...\windll32.exe, PE32 15->26 dropped 40 Hides that the sample has been downloaded from the Internet (zone.identifier) 15->40 file9 signatures10
Threat name:
ByteCode-MSIL.Infostealer.Hawket
Status:
Malicious
First seen:
2018-04-26 03:06:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
1161
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
imminent
Score:
  10/10
Tags:
family:imminent persistence spyware trojan
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Suspicious use of SetThreadContext
Adds Run key to start application
Drops desktop.ini file(s)
Imminent RAT
Unpacked files
SH256 hash:
666d44798d94eafa1ed21af79e9bc0293ffd96f863ab5d87f78bcee9ef9ffd6b
MD5 hash:
17ed442e8485ac3f7dc5b3c089654a61
SHA1 hash:
d3a17c1fdd6d54951141053f88bf8238dea0b937
SH256 hash:
baee7f0669b4c46110039f2d69a18b2f739669c257c9def875baf266dde372ae
MD5 hash:
01f32ae791553f65aec629901beb0240
SHA1 hash:
cc7e9944911511005a683406c11203c8df76512c
SH256 hash:
3ec8df43a480b5075ccb797c2d8862a2ec11eecf5ac5371f5c8daf1fc1f6cc79
MD5 hash:
e1a6e417a7782abbb84b472afdfd7e3a
SHA1 hash:
c72f4fb8df53c58e87ea39393c0855ba4ad54b76
SH256 hash:
18092c6800d0013c18005169231ab848bc419a8c315706f88549741bfac420a9
MD5 hash:
c043cb0d54f437add1840d6f05bb365e
SHA1 hash:
771dac4352158cdf59ca318d3e49ce03cf237a78
SH256 hash:
0245467395e61c0e873612f38705e47a4b72acaaf0a3ba02ee65b20470488825
MD5 hash:
f93937b67a4a89ef91e122ddd30bb35c
SHA1 hash:
639378443c4d21130eecd653b9e3b18d8116a10a
SH256 hash:
e3631d584fdc0ec55cd8d4903858563a33bf44b77f332c359faf59b694429c8c
MD5 hash:
3cc1a209e342b77ff3df40eabaa66abf
SHA1 hash:
43dee40f8f3b1abec1efd583da6de105fcc3fcf5
SH256 hash:
40c7608dd83574fbda3a2e78a388bed1c4a2dea6703aecb15bd6505926eca30d
MD5 hash:
efe7d5098c376b7b2e727f6b39dbf9aa
SHA1 hash:
30303f1096890c0c544d03f214734f8aec3d2bef
SH256 hash:
315d339697ccaa5bfb4ff6c0e2a969c1b001a66d68253952ad7c3760cfb58c33
MD5 hash:
3d1fe848a086cc9ff4be50bf04305bf4
SHA1 hash:
d860cce2e16b186cb5936519b652543c0dd9b34c
SH256 hash:
424a88e2e74ad21958ddb74d7a2eaaea74b617b23742654a90b3127ad457f267
MD5 hash:
248fb86875a1dc8c380aa0409222bc95
SHA1 hash:
2dff808f91c6e68a97fcf9f9077f831b2812e901
SH256 hash:
c0023d67680cf47fea242fd110ebcaa4876af8efbac3153cde5d9dcd03efab3a
MD5 hash:
ad2c940af4c10f43a4bdb6f88a447c85
SHA1 hash:
6a8573b0896f396288c924d4072fbc8232109927
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments