Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 00:05

General

  • Target

    8f8518fe48fe969f67021e7a639bb3a3e31f2a053b5d34c97d80c31c06328704.exe

  • Size

    1.3MB

  • MD5

    3bd8800fd90744fb970f8f62c9523d74

  • SHA1

    3726c41101c239df34a2ead0dcedebb7343b0465

  • SHA256

    8f8518fe48fe969f67021e7a639bb3a3e31f2a053b5d34c97d80c31c06328704

  • SHA512

    bf9a958901b53352d93bf37b7b4244dd42e2348d182b884e437461a65b52d3151174ec4db4084259cd9d223d5a73adb39caad9edf4c4b0e53207eb3fba5d345f

  • SSDEEP

    24576:rIVaUJtgvY/dSUztMzHIx6liWFF55Pe8rAwAUMRS1P/StqAg1Fxv:rIVaUJqv1UzuM6F2EAnUMRShaZgFxv

Malware Config

Signatures

  • Imminent RAT

    Remote-access trojan based on Imminent Monitor remote admin software.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • AutoIT Executable 6 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SendNotifyMessage 9 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f8518fe48fe969f67021e7a639bb3a3e31f2a053b5d34c97d80c31c06328704.exe
    "C:\Users\Admin\AppData\Local\Temp\8f8518fe48fe969f67021e7a639bb3a3e31f2a053b5d34c97d80c31c06328704.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4964
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\YQAZiK.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\YQAZiK.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1912
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • UAC bypass
        • Windows security bypass
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1924
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /delete /tn WindowsUpdate0x8429524
          4⤵
            PID:4784
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn WindowsUpdate0x8429525 /tr "C:\ProgramData\SkypeUpdates\skype.exe" /RL HIGHEST
            4⤵
            • Creates scheduled task(s)
            PID:1396
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c icacls "C:\ProgramData\SkypeUpdates" /deny %username%:F
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:364
            • C:\Windows\SysWOW64\icacls.exe
              icacls "C:\ProgramData\SkypeUpdates" /deny Admin:F
              5⤵
              • Modifies file permissions
              PID:3568
          • C:\Users\Admin\AppData\Local\Temp\net.exe
            "C:\Users\Admin\AppData\Local\Temp\net.exe"
            4⤵
            • Executes dropped EXE
            • Drops desktop.ini file(s)
            • Drops file in Windows directory
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:4440
    • C:\ProgramData\SkypeUpdates\skype.exe
      C:\ProgramData\SkypeUpdates\skype.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3020
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\system32\svchost.exe"
        2⤵
        • UAC bypass
        • Windows security bypass
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:5104
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /delete /tn WindowsUpdate0x8429524
          3⤵
            PID:4252
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn WindowsUpdate0x8429525 /tr "C:\ProgramData\SkypeUpdates\skype.exe" /RL HIGHEST
            3⤵
            • Creates scheduled task(s)
            PID:4192
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c icacls "C:\ProgramData\SkypeUpdates" /deny %username%:F
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4124
            • C:\Windows\SysWOW64\icacls.exe
              icacls "C:\ProgramData\SkypeUpdates" /deny Admin:F
              4⤵
              • Modifies file permissions
              PID:3204
      • C:\ProgramData\SkypeUpdates\skype.exe
        C:\ProgramData\SkypeUpdates\skype.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1672
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\system32\svchost.exe"
          2⤵
            PID:4444

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\SkypeUpdates\skype.exe

          Filesize

          1.4MB

          MD5

          145019033c20f7260f9f1e9bac8bfacd

          SHA1

          0564e9a2902718dfa22fe5e7bd3f6a0cdbebf31d

          SHA256

          2758c0f3dcf48d0e510b3aa40d8adb047b789a0d732318d40f3d6019d66f974b

          SHA512

          b058aaade0f110f0ebb675ea6fa6c9a56d9e39496940125e37755f5846aeeb2915cc17e471f534e9807d0c2fbd86920438a56f35987fe34332c8d2245fff7afc

        • C:\ProgramData\SkypeUpdates\skype.exe

          Filesize

          1.4MB

          MD5

          145019033c20f7260f9f1e9bac8bfacd

          SHA1

          0564e9a2902718dfa22fe5e7bd3f6a0cdbebf31d

          SHA256

          2758c0f3dcf48d0e510b3aa40d8adb047b789a0d732318d40f3d6019d66f974b

          SHA512

          b058aaade0f110f0ebb675ea6fa6c9a56d9e39496940125e37755f5846aeeb2915cc17e471f534e9807d0c2fbd86920438a56f35987fe34332c8d2245fff7afc

        • C:\ProgramData\SkypeUpdates\skype.exe

          Filesize

          1.4MB

          MD5

          145019033c20f7260f9f1e9bac8bfacd

          SHA1

          0564e9a2902718dfa22fe5e7bd3f6a0cdbebf31d

          SHA256

          2758c0f3dcf48d0e510b3aa40d8adb047b789a0d732318d40f3d6019d66f974b

          SHA512

          b058aaade0f110f0ebb675ea6fa6c9a56d9e39496940125e37755f5846aeeb2915cc17e471f534e9807d0c2fbd86920438a56f35987fe34332c8d2245fff7afc

        • C:\ProgramData\SkypeUpdates\skype.exe

          Filesize

          1.4MB

          MD5

          145019033c20f7260f9f1e9bac8bfacd

          SHA1

          0564e9a2902718dfa22fe5e7bd3f6a0cdbebf31d

          SHA256

          2758c0f3dcf48d0e510b3aa40d8adb047b789a0d732318d40f3d6019d66f974b

          SHA512

          b058aaade0f110f0ebb675ea6fa6c9a56d9e39496940125e37755f5846aeeb2915cc17e471f534e9807d0c2fbd86920438a56f35987fe34332c8d2245fff7afc

        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\YQAZiK.exe

          Filesize

          1.4MB

          MD5

          145019033c20f7260f9f1e9bac8bfacd

          SHA1

          0564e9a2902718dfa22fe5e7bd3f6a0cdbebf31d

          SHA256

          2758c0f3dcf48d0e510b3aa40d8adb047b789a0d732318d40f3d6019d66f974b

          SHA512

          b058aaade0f110f0ebb675ea6fa6c9a56d9e39496940125e37755f5846aeeb2915cc17e471f534e9807d0c2fbd86920438a56f35987fe34332c8d2245fff7afc

        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\YQAZiK.exe

          Filesize

          1.4MB

          MD5

          145019033c20f7260f9f1e9bac8bfacd

          SHA1

          0564e9a2902718dfa22fe5e7bd3f6a0cdbebf31d

          SHA256

          2758c0f3dcf48d0e510b3aa40d8adb047b789a0d732318d40f3d6019d66f974b

          SHA512

          b058aaade0f110f0ebb675ea6fa6c9a56d9e39496940125e37755f5846aeeb2915cc17e471f534e9807d0c2fbd86920438a56f35987fe34332c8d2245fff7afc

        • C:\Users\Admin\AppData\Local\Temp\net.exe

          Filesize

          4KB

          MD5

          c25aa3980d6a0a9e717067e39424c662

          SHA1

          fbcc39890a965fba470376381a6591de2009d876

          SHA256

          4ac38a35f348869f2a5d06176373c672dcde2ab0f2b1d99366b9c334269a197f

          SHA512

          ec9444290958f19a72d0421708c91b62f23f36c84b0de4f91a65eeb854ca9cad0878a662e4261f217493fc38cd008cea6f1b86e9adfba969e883cea3efff1f45

        • C:\Users\Admin\AppData\Local\Temp\net.exe

          Filesize

          4KB

          MD5

          c25aa3980d6a0a9e717067e39424c662

          SHA1

          fbcc39890a965fba470376381a6591de2009d876

          SHA256

          4ac38a35f348869f2a5d06176373c672dcde2ab0f2b1d99366b9c334269a197f

          SHA512

          ec9444290958f19a72d0421708c91b62f23f36c84b0de4f91a65eeb854ca9cad0878a662e4261f217493fc38cd008cea6f1b86e9adfba969e883cea3efff1f45

        • C:\Users\Admin\AppData\Local\Temp\test.txt

          Filesize

          929KB

          MD5

          981bc07738d1e69a61851abb08153065

          SHA1

          adf9305f48fb05c85abe0325c7cb670fa4d6a791

          SHA256

          d82a9f332636c8c6e38ea4d5a93c691143afcac224ae3232f221e25e7432116f

          SHA512

          a15b08a6490093d4447440362acbf5f65dca311c4dcc96f6b7696b7274b9cc51a05ef6a13ec4e4226577ae27ea5fa15d072516bc8f0006cff7a24a52b5dd8c4e

        • C:\Users\Admin\AppData\Local\Temp\test.txt

          Filesize

          929KB

          MD5

          981bc07738d1e69a61851abb08153065

          SHA1

          adf9305f48fb05c85abe0325c7cb670fa4d6a791

          SHA256

          d82a9f332636c8c6e38ea4d5a93c691143afcac224ae3232f221e25e7432116f

          SHA512

          a15b08a6490093d4447440362acbf5f65dca311c4dcc96f6b7696b7274b9cc51a05ef6a13ec4e4226577ae27ea5fa15d072516bc8f0006cff7a24a52b5dd8c4e

        • C:\Users\Admin\AppData\Roaming\146.jpg

          Filesize

          26KB

          MD5

          0f7f60d1d7d7ad03005c6edb37528466

          SHA1

          50e3b59eeb3db91c8af640c7b6f06624635d1aeb

          SHA256

          507efcfccb48317ca4fa86bbc4bb0f8695b3968a9d3e4261f0512aaf62720c33

          SHA512

          b901dbc0ee329537202d35cb3a8a6f7ac41a80d12865c31d038e9451bd17fc71f4574f5cc0e6e5a91090401af1c90a7721eab1a4977f2979ef70f3c46ab92cb9

        • memory/1924-142-0x0000000000400000-0x00000000004CC000-memory.dmp

          Filesize

          816KB

        • memory/1924-145-0x0000000000400000-0x00000000004CC000-memory.dmp

          Filesize

          816KB

        • memory/1924-141-0x0000000000400000-0x00000000004CC000-memory.dmp

          Filesize

          816KB

        • memory/1924-157-0x0000000000400000-0x00000000004CC000-memory.dmp

          Filesize

          816KB

        • memory/1924-139-0x0000000000400000-0x00000000004CC000-memory.dmp

          Filesize

          816KB

        • memory/4440-156-0x0000000074600000-0x0000000074BB1000-memory.dmp

          Filesize

          5.7MB

        • memory/4440-158-0x0000000074600000-0x0000000074BB1000-memory.dmp

          Filesize

          5.7MB

        • memory/4440-153-0x0000000000400000-0x000000000044A000-memory.dmp

          Filesize

          296KB

        • memory/5104-167-0x0000000000400000-0x00000000004CC000-memory.dmp

          Filesize

          816KB

        • memory/5104-164-0x0000000000400000-0x00000000004CC000-memory.dmp

          Filesize

          816KB

        • memory/5104-163-0x0000000000400000-0x00000000004CC000-memory.dmp

          Filesize

          816KB

        • memory/5104-174-0x0000000000400000-0x00000000004CC000-memory.dmp

          Filesize

          816KB