Analysis
-
max time kernel
31s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
16-12-2022 20:05
Behavioral task
behavioral1
Sample
b836e32aa5e2dbb9b4e0eddceb16368d49141f0b6121155dcc9a265cae190b61.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b836e32aa5e2dbb9b4e0eddceb16368d49141f0b6121155dcc9a265cae190b61.exe
Resource
win10v2004-20221111-en
General
-
Target
b836e32aa5e2dbb9b4e0eddceb16368d49141f0b6121155dcc9a265cae190b61.exe
-
Size
14KB
-
MD5
21d7012f9c6415a9bc619e8109eb6ed0
-
SHA1
d0d3005f658cf68f6c31193afc40efed39575687
-
SHA256
b836e32aa5e2dbb9b4e0eddceb16368d49141f0b6121155dcc9a265cae190b61
-
SHA512
e585f31fb29e799f4e1b77eb2b539f424e0ff17d4c1bade99be926a45d2ee300df086271d8391e9cb5b6e8b8ba34ca6e0752997d049d178cc3f5429f449bc92b
-
SSDEEP
384:zpHp2Eu6+DOUW7GaAxLr6+Y9PffPzoWWX8:zpHpe6NUW7GdxybProo
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 2 IoCs
resource yara_rule behavioral1/memory/1956-68-0x0000000010000000-0x0000000010028000-memory.dmp fatalrat behavioral1/memory/1956-71-0x0000000001F20000-0x000000000207C000-memory.dmp fatalrat -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 1956 11-22-19-03.exe 1668 JIkhh.exe -
Loads dropped DLL 3 IoCs
pid Process 1856 cmd.exe 1856 cmd.exe 240 cmd.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 11-22-19-03.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz 11-22-19-03.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 1668 JIkhh.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe 1956 11-22-19-03.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1668 JIkhh.exe Token: SeDebugPrivilege 1668 JIkhh.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1956 11-22-19-03.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 624 wrote to memory of 1856 624 b836e32aa5e2dbb9b4e0eddceb16368d49141f0b6121155dcc9a265cae190b61.exe 30 PID 624 wrote to memory of 1856 624 b836e32aa5e2dbb9b4e0eddceb16368d49141f0b6121155dcc9a265cae190b61.exe 30 PID 624 wrote to memory of 1856 624 b836e32aa5e2dbb9b4e0eddceb16368d49141f0b6121155dcc9a265cae190b61.exe 30 PID 624 wrote to memory of 1856 624 b836e32aa5e2dbb9b4e0eddceb16368d49141f0b6121155dcc9a265cae190b61.exe 30 PID 1856 wrote to memory of 1956 1856 cmd.exe 32 PID 1856 wrote to memory of 1956 1856 cmd.exe 32 PID 1856 wrote to memory of 1956 1856 cmd.exe 32 PID 1856 wrote to memory of 1956 1856 cmd.exe 32 PID 624 wrote to memory of 240 624 b836e32aa5e2dbb9b4e0eddceb16368d49141f0b6121155dcc9a265cae190b61.exe 33 PID 624 wrote to memory of 240 624 b836e32aa5e2dbb9b4e0eddceb16368d49141f0b6121155dcc9a265cae190b61.exe 33 PID 624 wrote to memory of 240 624 b836e32aa5e2dbb9b4e0eddceb16368d49141f0b6121155dcc9a265cae190b61.exe 33 PID 624 wrote to memory of 240 624 b836e32aa5e2dbb9b4e0eddceb16368d49141f0b6121155dcc9a265cae190b61.exe 33 PID 240 wrote to memory of 1668 240 cmd.exe 35 PID 240 wrote to memory of 1668 240 cmd.exe 35 PID 240 wrote to memory of 1668 240 cmd.exe 35 PID 240 wrote to memory of 1668 240 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\b836e32aa5e2dbb9b4e0eddceb16368d49141f0b6121155dcc9a265cae190b61.exe"C:\Users\Admin\AppData\Local\Temp\b836e32aa5e2dbb9b4e0eddceb16368d49141f0b6121155dcc9a265cae190b61.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c start C:\Users\Public\QQ\11-22-19-03.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Users\Public\QQ\11-22-19-03.exeC:\Users\Public\QQ\11-22-19-03.exe3⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1956
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c start C:\Users\Public\QQ\JIkhh.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:240 -
C:\Users\Public\QQ\JIkhh.exeC:\Users\Public\QQ\JIkhh.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD58e946f74815696883edc7ce2011bf251
SHA18b3edd2008ce20c3a625223e6df981537580c6ba
SHA256a6845c976c3fdeb0750f291d9f6da7aeb2261d25a3e1839af4c5b16944cbeba7
SHA5124dc55e5a9e79b26ee21fa2d456942e93a1c4b9b0d0239b3610710f2171d850b0c1ddfff077cb8c75f49193c758b10880cdc638a8c6726dda441c18c6d1b51b7c
-
Filesize
60KB
MD58e946f74815696883edc7ce2011bf251
SHA18b3edd2008ce20c3a625223e6df981537580c6ba
SHA256a6845c976c3fdeb0750f291d9f6da7aeb2261d25a3e1839af4c5b16944cbeba7
SHA5124dc55e5a9e79b26ee21fa2d456942e93a1c4b9b0d0239b3610710f2171d850b0c1ddfff077cb8c75f49193c758b10880cdc638a8c6726dda441c18c6d1b51b7c
-
Filesize
18KB
MD58abe970e0508e068d9da7c0ab91e4ead
SHA17a22be3320a4238eee2882976cb5a704c97313f2
SHA2565319bde2c5bfdbac46d1c3f212a312ea94c200c83e8a929f86196fd17caac376
SHA51286f238ac19465c20b9a0141a5f6b1ea631e879f9bddd68ca4289b9806e80c5fe9b89feb009976457cb8b3559f1b4f9ac76a89f0aec0e62783012d426e2783597
-
Filesize
18KB
MD58abe970e0508e068d9da7c0ab91e4ead
SHA17a22be3320a4238eee2882976cb5a704c97313f2
SHA2565319bde2c5bfdbac46d1c3f212a312ea94c200c83e8a929f86196fd17caac376
SHA51286f238ac19465c20b9a0141a5f6b1ea631e879f9bddd68ca4289b9806e80c5fe9b89feb009976457cb8b3559f1b4f9ac76a89f0aec0e62783012d426e2783597
-
Filesize
60KB
MD58e946f74815696883edc7ce2011bf251
SHA18b3edd2008ce20c3a625223e6df981537580c6ba
SHA256a6845c976c3fdeb0750f291d9f6da7aeb2261d25a3e1839af4c5b16944cbeba7
SHA5124dc55e5a9e79b26ee21fa2d456942e93a1c4b9b0d0239b3610710f2171d850b0c1ddfff077cb8c75f49193c758b10880cdc638a8c6726dda441c18c6d1b51b7c
-
Filesize
60KB
MD58e946f74815696883edc7ce2011bf251
SHA18b3edd2008ce20c3a625223e6df981537580c6ba
SHA256a6845c976c3fdeb0750f291d9f6da7aeb2261d25a3e1839af4c5b16944cbeba7
SHA5124dc55e5a9e79b26ee21fa2d456942e93a1c4b9b0d0239b3610710f2171d850b0c1ddfff077cb8c75f49193c758b10880cdc638a8c6726dda441c18c6d1b51b7c
-
Filesize
18KB
MD58abe970e0508e068d9da7c0ab91e4ead
SHA17a22be3320a4238eee2882976cb5a704c97313f2
SHA2565319bde2c5bfdbac46d1c3f212a312ea94c200c83e8a929f86196fd17caac376
SHA51286f238ac19465c20b9a0141a5f6b1ea631e879f9bddd68ca4289b9806e80c5fe9b89feb009976457cb8b3559f1b4f9ac76a89f0aec0e62783012d426e2783597