Analysis

  • max time kernel
    143s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-09-2023 08:34

General

  • Target

    60bc990b3a74ed7ee10a303e5319e4fc01d2e788fda90b490d31c007de549f12.exe

  • Size

    445KB

  • MD5

    2eaa973156357628d59acfc550f9f550

  • SHA1

    191afca726c49a5666f2a29ab44b9c3d5c8c6246

  • SHA256

    60bc990b3a74ed7ee10a303e5319e4fc01d2e788fda90b490d31c007de549f12

  • SHA512

    2565e8618e22b93f56ff4b7ac70d5a8517a4ddf606f93cc2b41031aee96756a662d905189f2782d7eaabd60638ff515d82d2cfb3e4802a3c45cd5648d3e2de82

  • SSDEEP

    1536:qKQ+11vu5ywVmbUM9lU4MHZLYT3cyav6eIePL2NJQV6kY4+85qBRmSIDzZsqmUbO:qKlX1jbxX+8czIWL2nk6kY9BRJGTtmt

Malware Config

Extracted

Family

gh0strat

C2

182.43.76.21

Signatures

  • FatalRat

    FatalRat is a modular infostealer family written in C++ first appearing in June 2021.

  • Gh0st RAT payload 4 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Fatal Rat payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60bc990b3a74ed7ee10a303e5319e4fc01d2e788fda90b490d31c007de549f12.exe
    "C:\Users\Admin\AppData\Local\Temp\60bc990b3a74ed7ee10a303e5319e4fc01d2e788fda90b490d31c007de549f12.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4888
    • C:\Users\Admin\AppData\Local\60bc990b3a74ed7ee10a303e5319e4fc01d2e788fda90b490d31c007de549f12.exe
      "C:\Users\Admin\AppData\Local\60bc990b3a74ed7ee10a303e5319e4fc01d2e788fda90b490d31c007de549f12.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:672

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\60bc990b3a74ed7ee10a303e5319e4fc01d2e788fda90b490d31c007de549f12.exe

    Filesize

    445KB

    MD5

    2eaa973156357628d59acfc550f9f550

    SHA1

    191afca726c49a5666f2a29ab44b9c3d5c8c6246

    SHA256

    60bc990b3a74ed7ee10a303e5319e4fc01d2e788fda90b490d31c007de549f12

    SHA512

    2565e8618e22b93f56ff4b7ac70d5a8517a4ddf606f93cc2b41031aee96756a662d905189f2782d7eaabd60638ff515d82d2cfb3e4802a3c45cd5648d3e2de82

  • C:\Users\Admin\AppData\Local\60bc990b3a74ed7ee10a303e5319e4fc01d2e788fda90b490d31c007de549f12.exe

    Filesize

    445KB

    MD5

    2eaa973156357628d59acfc550f9f550

    SHA1

    191afca726c49a5666f2a29ab44b9c3d5c8c6246

    SHA256

    60bc990b3a74ed7ee10a303e5319e4fc01d2e788fda90b490d31c007de549f12

    SHA512

    2565e8618e22b93f56ff4b7ac70d5a8517a4ddf606f93cc2b41031aee96756a662d905189f2782d7eaabd60638ff515d82d2cfb3e4802a3c45cd5648d3e2de82

  • C:\Users\Admin\AppData\Local\60bc990b3a74ed7ee10a303e5319e4fc01d2e788fda90b490d31c007de549f12.exe

    Filesize

    445KB

    MD5

    2eaa973156357628d59acfc550f9f550

    SHA1

    191afca726c49a5666f2a29ab44b9c3d5c8c6246

    SHA256

    60bc990b3a74ed7ee10a303e5319e4fc01d2e788fda90b490d31c007de549f12

    SHA512

    2565e8618e22b93f56ff4b7ac70d5a8517a4ddf606f93cc2b41031aee96756a662d905189f2782d7eaabd60638ff515d82d2cfb3e4802a3c45cd5648d3e2de82

  • memory/672-20-0x0000000010000000-0x000000001002B000-memory.dmp

    Filesize

    172KB

  • memory/672-22-0x0000000000400000-0x0000000000427200-memory.dmp

    Filesize

    156KB

  • memory/672-24-0x0000000010000000-0x000000001002B000-memory.dmp

    Filesize

    172KB

  • memory/4888-0-0x0000000000400000-0x0000000000427200-memory.dmp

    Filesize

    156KB

  • memory/4888-1-0x0000000010000000-0x000000001002B000-memory.dmp

    Filesize

    172KB

  • memory/4888-3-0x0000000010000000-0x000000001002B000-memory.dmp

    Filesize

    172KB

  • memory/4888-15-0x0000000000400000-0x0000000000427200-memory.dmp

    Filesize

    156KB

  • memory/4888-17-0x0000000010000000-0x000000001002B000-memory.dmp

    Filesize

    172KB