Analysis

  • max time kernel
    144s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    15-09-2023 13:40

General

  • Target

    bb4985dd9ac7d1165ea3efa792353e2131226de3d726e1197c83272fb46d8c88.exe

  • Size

    955KB

  • MD5

    43300528f352509302e289669403ded9

  • SHA1

    a6644b5bed8ec405af2e0fc2a2dec86acffa4da3

  • SHA256

    bb4985dd9ac7d1165ea3efa792353e2131226de3d726e1197c83272fb46d8c88

  • SHA512

    3573586ac4fbc1114a17395d046843d9e31fa5005fee4bc2c9041f03281dc05858b9c93d4728135a91902f5f3d4bbc499c5a7c806e73ddce82397942eaee5562

  • SSDEEP

    24576:ZnRoUWPkfjHFMlfph5qXxtw7AWYGQMJG1hVMgjBS6Z2sj8J6mOo4fL:ZmbkjH2vgh8joh7jBS6Z2084TooL

Malware Config

Signatures

  • FatalRat

    FatalRat is a modular infostealer family written in C++ first appearing in June 2021.

  • Gh0st RAT payload 2 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Fatal Rat payload 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 61 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb4985dd9ac7d1165ea3efa792353e2131226de3d726e1197c83272fb46d8c88.exe
    "C:\Users\Admin\AppData\Local\Temp\bb4985dd9ac7d1165ea3efa792353e2131226de3d726e1197c83272fb46d8c88.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2640
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command -
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1948
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1264
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command -
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:748
    • C:\Users\Admin\AppData\Local\bb4985dd9ac7d1165ea3efa792353e2131226de3d726e1197c83272fb46d8c88.exe
      "C:\Users\Admin\AppData\Local\bb4985dd9ac7d1165ea3efa792353e2131226de3d726e1197c83272fb46d8c88.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1740
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2124
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command -
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1536
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:900
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command -
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2880

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\bb4985dd9ac7d1165ea3efa792353e2131226de3d726e1197c83272fb46d8c88.exe

    Filesize

    955KB

    MD5

    43300528f352509302e289669403ded9

    SHA1

    a6644b5bed8ec405af2e0fc2a2dec86acffa4da3

    SHA256

    bb4985dd9ac7d1165ea3efa792353e2131226de3d726e1197c83272fb46d8c88

    SHA512

    3573586ac4fbc1114a17395d046843d9e31fa5005fee4bc2c9041f03281dc05858b9c93d4728135a91902f5f3d4bbc499c5a7c806e73ddce82397942eaee5562

  • C:\Users\Admin\AppData\Local\bb4985dd9ac7d1165ea3efa792353e2131226de3d726e1197c83272fb46d8c88.exe

    Filesize

    955KB

    MD5

    43300528f352509302e289669403ded9

    SHA1

    a6644b5bed8ec405af2e0fc2a2dec86acffa4da3

    SHA256

    bb4985dd9ac7d1165ea3efa792353e2131226de3d726e1197c83272fb46d8c88

    SHA512

    3573586ac4fbc1114a17395d046843d9e31fa5005fee4bc2c9041f03281dc05858b9c93d4728135a91902f5f3d4bbc499c5a7c806e73ddce82397942eaee5562

  • C:\Users\Admin\AppData\Local\bb4985dd9ac7d1165ea3efa792353e2131226de3d726e1197c83272fb46d8c88.exe

    Filesize

    955KB

    MD5

    43300528f352509302e289669403ded9

    SHA1

    a6644b5bed8ec405af2e0fc2a2dec86acffa4da3

    SHA256

    bb4985dd9ac7d1165ea3efa792353e2131226de3d726e1197c83272fb46d8c88

    SHA512

    3573586ac4fbc1114a17395d046843d9e31fa5005fee4bc2c9041f03281dc05858b9c93d4728135a91902f5f3d4bbc499c5a7c806e73ddce82397942eaee5562

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\0OV3YJZTHRT6XE1H42KC.temp

    Filesize

    7KB

    MD5

    fd3e67fb2e5162664293858efece899c

    SHA1

    020d4eb92469dfe3d7ca77f5e6b5daaeb965eac4

    SHA256

    de7ff47ea4ae12354665dbb539c226328e9b15aa9a3cd516878f203c70e811c7

    SHA512

    1e057da3fa202e1469b6f5ab9f1c57e10a5b460cdcd47c4aa93198487e688ec47950fefefeb14cf5c628293fd6c6a01e22006db14cde0a8260e345c8aa6fb9e3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    a4730d4e3cce8d1d501d3fa03fc24687

    SHA1

    b7d3f39148c695bd57c908e20b41029288e1ec21

    SHA256

    654c42dca223e276e909157095a9b3291ea2d012c754f8c9b87352fe62b9f8d2

    SHA512

    622b9384a161e6f8df5150c3d5c9eb1a0c67fa3e74aa45f9a982b3b204a58fc902e210fb20c97830cb8924d862c260631eb5165a25486096d6cb0262916d374e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    a4730d4e3cce8d1d501d3fa03fc24687

    SHA1

    b7d3f39148c695bd57c908e20b41029288e1ec21

    SHA256

    654c42dca223e276e909157095a9b3291ea2d012c754f8c9b87352fe62b9f8d2

    SHA512

    622b9384a161e6f8df5150c3d5c9eb1a0c67fa3e74aa45f9a982b3b204a58fc902e210fb20c97830cb8924d862c260631eb5165a25486096d6cb0262916d374e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    fd3e67fb2e5162664293858efece899c

    SHA1

    020d4eb92469dfe3d7ca77f5e6b5daaeb965eac4

    SHA256

    de7ff47ea4ae12354665dbb539c226328e9b15aa9a3cd516878f203c70e811c7

    SHA512

    1e057da3fa202e1469b6f5ab9f1c57e10a5b460cdcd47c4aa93198487e688ec47950fefefeb14cf5c628293fd6c6a01e22006db14cde0a8260e345c8aa6fb9e3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    fd3e67fb2e5162664293858efece899c

    SHA1

    020d4eb92469dfe3d7ca77f5e6b5daaeb965eac4

    SHA256

    de7ff47ea4ae12354665dbb539c226328e9b15aa9a3cd516878f203c70e811c7

    SHA512

    1e057da3fa202e1469b6f5ab9f1c57e10a5b460cdcd47c4aa93198487e688ec47950fefefeb14cf5c628293fd6c6a01e22006db14cde0a8260e345c8aa6fb9e3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    fd3e67fb2e5162664293858efece899c

    SHA1

    020d4eb92469dfe3d7ca77f5e6b5daaeb965eac4

    SHA256

    de7ff47ea4ae12354665dbb539c226328e9b15aa9a3cd516878f203c70e811c7

    SHA512

    1e057da3fa202e1469b6f5ab9f1c57e10a5b460cdcd47c4aa93198487e688ec47950fefefeb14cf5c628293fd6c6a01e22006db14cde0a8260e345c8aa6fb9e3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    fd3e67fb2e5162664293858efece899c

    SHA1

    020d4eb92469dfe3d7ca77f5e6b5daaeb965eac4

    SHA256

    de7ff47ea4ae12354665dbb539c226328e9b15aa9a3cd516878f203c70e811c7

    SHA512

    1e057da3fa202e1469b6f5ab9f1c57e10a5b460cdcd47c4aa93198487e688ec47950fefefeb14cf5c628293fd6c6a01e22006db14cde0a8260e345c8aa6fb9e3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    a4730d4e3cce8d1d501d3fa03fc24687

    SHA1

    b7d3f39148c695bd57c908e20b41029288e1ec21

    SHA256

    654c42dca223e276e909157095a9b3291ea2d012c754f8c9b87352fe62b9f8d2

    SHA512

    622b9384a161e6f8df5150c3d5c9eb1a0c67fa3e74aa45f9a982b3b204a58fc902e210fb20c97830cb8924d862c260631eb5165a25486096d6cb0262916d374e

  • C:\Users\Default\Desktop\athletes.exe

    Filesize

    955KB

    MD5

    43300528f352509302e289669403ded9

    SHA1

    a6644b5bed8ec405af2e0fc2a2dec86acffa4da3

    SHA256

    bb4985dd9ac7d1165ea3efa792353e2131226de3d726e1197c83272fb46d8c88

    SHA512

    3573586ac4fbc1114a17395d046843d9e31fa5005fee4bc2c9041f03281dc05858b9c93d4728135a91902f5f3d4bbc499c5a7c806e73ddce82397942eaee5562

  • \Users\Admin\AppData\Local\bb4985dd9ac7d1165ea3efa792353e2131226de3d726e1197c83272fb46d8c88.exe

    Filesize

    955KB

    MD5

    43300528f352509302e289669403ded9

    SHA1

    a6644b5bed8ec405af2e0fc2a2dec86acffa4da3

    SHA256

    bb4985dd9ac7d1165ea3efa792353e2131226de3d726e1197c83272fb46d8c88

    SHA512

    3573586ac4fbc1114a17395d046843d9e31fa5005fee4bc2c9041f03281dc05858b9c93d4728135a91902f5f3d4bbc499c5a7c806e73ddce82397942eaee5562

  • memory/748-57-0x0000000073D00000-0x00000000742AB000-memory.dmp

    Filesize

    5.7MB

  • memory/748-58-0x0000000002710000-0x0000000002750000-memory.dmp

    Filesize

    256KB

  • memory/748-59-0x0000000073D00000-0x00000000742AB000-memory.dmp

    Filesize

    5.7MB

  • memory/748-60-0x0000000002710000-0x0000000002750000-memory.dmp

    Filesize

    256KB

  • memory/748-61-0x0000000073D00000-0x00000000742AB000-memory.dmp

    Filesize

    5.7MB

  • memory/748-62-0x0000000002710000-0x0000000002750000-memory.dmp

    Filesize

    256KB

  • memory/748-63-0x0000000002710000-0x0000000002750000-memory.dmp

    Filesize

    256KB

  • memory/748-64-0x0000000002710000-0x0000000002750000-memory.dmp

    Filesize

    256KB

  • memory/1264-49-0x00000000025F0000-0x0000000002630000-memory.dmp

    Filesize

    256KB

  • memory/1264-43-0x00000000025F0000-0x0000000002630000-memory.dmp

    Filesize

    256KB

  • memory/1264-50-0x00000000025F0000-0x0000000002630000-memory.dmp

    Filesize

    256KB

  • memory/1264-48-0x0000000073D10000-0x00000000742BB000-memory.dmp

    Filesize

    5.7MB

  • memory/1264-45-0x00000000025F0000-0x0000000002630000-memory.dmp

    Filesize

    256KB

  • memory/1264-46-0x00000000025F0000-0x0000000002630000-memory.dmp

    Filesize

    256KB

  • memory/1264-44-0x0000000073D10000-0x00000000742BB000-memory.dmp

    Filesize

    5.7MB

  • memory/1264-42-0x0000000073D10000-0x00000000742BB000-memory.dmp

    Filesize

    5.7MB

  • memory/1740-107-0x0000000000400000-0x0000000000607000-memory.dmp

    Filesize

    2.0MB

  • memory/1740-122-0x0000000000400000-0x0000000000607000-memory.dmp

    Filesize

    2.0MB

  • memory/1740-94-0x00000000040F0000-0x00000000040F1000-memory.dmp

    Filesize

    4KB

  • memory/1740-89-0x00000000040E0000-0x00000000040E1000-memory.dmp

    Filesize

    4KB

  • memory/1740-90-0x0000000004110000-0x0000000004111000-memory.dmp

    Filesize

    4KB

  • memory/1740-88-0x0000000004150000-0x0000000004151000-memory.dmp

    Filesize

    4KB

  • memory/1740-91-0x0000000004180000-0x0000000004181000-memory.dmp

    Filesize

    4KB

  • memory/1740-93-0x0000000004160000-0x0000000004161000-memory.dmp

    Filesize

    4KB

  • memory/1740-92-0x0000000004130000-0x0000000004131000-memory.dmp

    Filesize

    4KB

  • memory/1740-108-0x0000000000400000-0x0000000000607000-memory.dmp

    Filesize

    2.0MB

  • memory/1740-87-0x0000000000400000-0x0000000000607000-memory.dmp

    Filesize

    2.0MB

  • memory/1740-102-0x0000000000400000-0x0000000000607000-memory.dmp

    Filesize

    2.0MB

  • memory/1740-138-0x0000000000400000-0x0000000000607000-memory.dmp

    Filesize

    2.0MB

  • memory/1740-142-0x0000000000400000-0x0000000000607000-memory.dmp

    Filesize

    2.0MB

  • memory/1740-154-0x0000000000400000-0x0000000000607000-memory.dmp

    Filesize

    2.0MB

  • memory/1740-157-0x00000000048A0000-0x00000000049A0000-memory.dmp

    Filesize

    1024KB

  • memory/1740-161-0x0000000010000000-0x0000000010042000-memory.dmp

    Filesize

    264KB

  • memory/1740-167-0x0000000000400000-0x0000000000607000-memory.dmp

    Filesize

    2.0MB

  • memory/1740-170-0x0000000000400000-0x0000000000607000-memory.dmp

    Filesize

    2.0MB

  • memory/1740-171-0x0000000000400000-0x0000000000607000-memory.dmp

    Filesize

    2.0MB

  • memory/1740-85-0x0000000000400000-0x0000000000607000-memory.dmp

    Filesize

    2.0MB

  • memory/1740-172-0x0000000000400000-0x0000000000607000-memory.dmp

    Filesize

    2.0MB

  • memory/1948-31-0x0000000073D30000-0x00000000742DB000-memory.dmp

    Filesize

    5.7MB

  • memory/1948-34-0x0000000002860000-0x00000000028A0000-memory.dmp

    Filesize

    256KB

  • memory/1948-26-0x0000000073D30000-0x00000000742DB000-memory.dmp

    Filesize

    5.7MB

  • memory/1948-28-0x0000000002860000-0x00000000028A0000-memory.dmp

    Filesize

    256KB

  • memory/1948-29-0x0000000002860000-0x00000000028A0000-memory.dmp

    Filesize

    256KB

  • memory/1948-27-0x0000000073D30000-0x00000000742DB000-memory.dmp

    Filesize

    5.7MB

  • memory/1948-32-0x0000000073D30000-0x00000000742DB000-memory.dmp

    Filesize

    5.7MB

  • memory/1948-33-0x0000000002860000-0x00000000028A0000-memory.dmp

    Filesize

    256KB

  • memory/2016-65-0x0000000000400000-0x0000000000607000-memory.dmp

    Filesize

    2.0MB

  • memory/2016-70-0x0000000010000000-0x0000000010042000-memory.dmp

    Filesize

    264KB

  • memory/2016-56-0x0000000000400000-0x0000000000607000-memory.dmp

    Filesize

    2.0MB

  • memory/2016-47-0x0000000000400000-0x0000000000607000-memory.dmp

    Filesize

    2.0MB

  • memory/2016-82-0x0000000000400000-0x0000000000607000-memory.dmp

    Filesize

    2.0MB

  • memory/2016-83-0x00000000055B0000-0x00000000057B7000-memory.dmp

    Filesize

    2.0MB

  • memory/2016-66-0x0000000004820000-0x0000000004920000-memory.dmp

    Filesize

    1024KB

  • memory/2016-0-0x0000000000400000-0x0000000000607000-memory.dmp

    Filesize

    2.0MB

  • memory/2016-30-0x0000000000400000-0x0000000000607000-memory.dmp

    Filesize

    2.0MB

  • memory/2016-86-0x0000000004820000-0x0000000004920000-memory.dmp

    Filesize

    1024KB

  • memory/2016-68-0x0000000004820000-0x0000000004920000-memory.dmp

    Filesize

    1024KB

  • memory/2016-67-0x0000000004820000-0x0000000004920000-memory.dmp

    Filesize

    1024KB

  • memory/2016-1-0x00000000772F0000-0x00000000772F2000-memory.dmp

    Filesize

    8KB

  • memory/2016-15-0x0000000000400000-0x0000000000607000-memory.dmp

    Filesize

    2.0MB

  • memory/2016-2-0x0000000000400000-0x0000000000607000-memory.dmp

    Filesize

    2.0MB

  • memory/2016-69-0x0000000004820000-0x0000000004920000-memory.dmp

    Filesize

    1024KB

  • memory/2016-3-0x0000000004150000-0x0000000004151000-memory.dmp

    Filesize

    4KB

  • memory/2016-6-0x0000000004120000-0x0000000004122000-memory.dmp

    Filesize

    8KB

  • memory/2016-5-0x0000000004170000-0x0000000004171000-memory.dmp

    Filesize

    4KB

  • memory/2016-8-0x00000000040E0000-0x00000000040E1000-memory.dmp

    Filesize

    4KB

  • memory/2016-7-0x0000000004140000-0x0000000004141000-memory.dmp

    Filesize

    4KB

  • memory/2016-4-0x0000000004110000-0x0000000004111000-memory.dmp

    Filesize

    4KB

  • memory/2016-18-0x0000000000400000-0x0000000000607000-memory.dmp

    Filesize

    2.0MB

  • memory/2016-17-0x0000000000400000-0x0000000000607000-memory.dmp

    Filesize

    2.0MB

  • memory/2016-9-0x00000000040F0000-0x00000000040F1000-memory.dmp

    Filesize

    4KB

  • memory/2124-104-0x0000000002670000-0x00000000026B0000-memory.dmp

    Filesize

    256KB

  • memory/2124-110-0x0000000002670000-0x00000000026B0000-memory.dmp

    Filesize

    256KB

  • memory/2124-109-0x0000000073140000-0x00000000736EB000-memory.dmp

    Filesize

    5.7MB

  • memory/2124-105-0x0000000073140000-0x00000000736EB000-memory.dmp

    Filesize

    5.7MB

  • memory/2124-106-0x0000000002670000-0x00000000026B0000-memory.dmp

    Filesize

    256KB

  • memory/2124-103-0x0000000002670000-0x00000000026B0000-memory.dmp

    Filesize

    256KB

  • memory/2124-101-0x0000000073140000-0x00000000736EB000-memory.dmp

    Filesize

    5.7MB

  • memory/2640-14-0x0000000002560000-0x00000000025A0000-memory.dmp

    Filesize

    256KB

  • memory/2640-13-0x0000000073140000-0x00000000736EB000-memory.dmp

    Filesize

    5.7MB

  • memory/2640-12-0x0000000073140000-0x00000000736EB000-memory.dmp

    Filesize

    5.7MB

  • memory/2640-16-0x0000000002560000-0x00000000025A0000-memory.dmp

    Filesize

    256KB

  • memory/2640-19-0x0000000073140000-0x00000000736EB000-memory.dmp

    Filesize

    5.7MB

  • memory/2640-20-0x0000000002560000-0x00000000025A0000-memory.dmp

    Filesize

    256KB