Analysis
-
max time kernel
143s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
16-09-2023 15:46
Static task
static1
Behavioral task
behavioral1
Sample
cc04461cecb63d207d2e12589dc163b0_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
cc04461cecb63d207d2e12589dc163b0_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
cc04461cecb63d207d2e12589dc163b0_JC.exe
-
Size
416KB
-
MD5
cc04461cecb63d207d2e12589dc163b0
-
SHA1
f5208002a9666497556246a3e054016499d7b597
-
SHA256
f3a917b571c5d076484b754440fe1de843f5c7a35fc21c244b6951e79bb0c070
-
SHA512
51244b5a53023c7a144c695c65ae14ec61df9483043b14a5d70c773bd1e3c1eea0bcf2a5b3739087071a83de6d195da26d39ceb45abc429ab8db1a50eb5c0778
-
SSDEEP
3072:ILzqtvZHbDovaAY9+h7FXncveijUGD+3o/QRnQ:PZHQvaAq+hVnEvt/QRnQ
Malware Config
Extracted
gh0strat
175.178.15.177
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Gh0st RAT payload 4 IoCs
resource yara_rule behavioral2/memory/100-2-0x0000000010000000-0x000000001002B000-memory.dmp family_gh0strat behavioral2/memory/100-14-0x0000000010000000-0x000000001002B000-memory.dmp family_gh0strat behavioral2/memory/1332-18-0x0000000010000000-0x000000001002B000-memory.dmp family_gh0strat behavioral2/memory/1332-20-0x0000000010000000-0x000000001002B000-memory.dmp family_gh0strat -
Fatal Rat payload 3 IoCs
resource yara_rule behavioral2/memory/100-14-0x0000000010000000-0x000000001002B000-memory.dmp fatalrat behavioral2/memory/1332-18-0x0000000010000000-0x000000001002B000-memory.dmp fatalrat behavioral2/memory/1332-20-0x0000000010000000-0x000000001002B000-memory.dmp fatalrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Control Panel\International\Geo\Nation cc04461cecb63d207d2e12589dc163b0_JC.exe -
Executes dropped EXE 1 IoCs
pid Process 1332 cc04461cecb63d207d2e12589dc163b0_JC.exe -
resource yara_rule behavioral2/memory/100-0-0x0000000010000000-0x000000001002B000-memory.dmp upx behavioral2/memory/100-2-0x0000000010000000-0x000000001002B000-memory.dmp upx behavioral2/memory/100-14-0x0000000010000000-0x000000001002B000-memory.dmp upx behavioral2/memory/1332-18-0x0000000010000000-0x000000001002B000-memory.dmp upx behavioral2/memory/1332-20-0x0000000010000000-0x000000001002B000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 100 cc04461cecb63d207d2e12589dc163b0_JC.exe Token: SeDebugPrivilege 1332 cc04461cecb63d207d2e12589dc163b0_JC.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 100 wrote to memory of 1332 100 cc04461cecb63d207d2e12589dc163b0_JC.exe 85 PID 100 wrote to memory of 1332 100 cc04461cecb63d207d2e12589dc163b0_JC.exe 85 PID 100 wrote to memory of 1332 100 cc04461cecb63d207d2e12589dc163b0_JC.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc04461cecb63d207d2e12589dc163b0_JC.exe"C:\Users\Admin\AppData\Local\Temp\cc04461cecb63d207d2e12589dc163b0_JC.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:100 -
C:\Users\Admin\AppData\Local\cc04461cecb63d207d2e12589dc163b0_JC.exe"C:\Users\Admin\AppData\Local\cc04461cecb63d207d2e12589dc163b0_JC.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
416KB
MD5cc04461cecb63d207d2e12589dc163b0
SHA1f5208002a9666497556246a3e054016499d7b597
SHA256f3a917b571c5d076484b754440fe1de843f5c7a35fc21c244b6951e79bb0c070
SHA51251244b5a53023c7a144c695c65ae14ec61df9483043b14a5d70c773bd1e3c1eea0bcf2a5b3739087071a83de6d195da26d39ceb45abc429ab8db1a50eb5c0778
-
Filesize
416KB
MD5cc04461cecb63d207d2e12589dc163b0
SHA1f5208002a9666497556246a3e054016499d7b597
SHA256f3a917b571c5d076484b754440fe1de843f5c7a35fc21c244b6951e79bb0c070
SHA51251244b5a53023c7a144c695c65ae14ec61df9483043b14a5d70c773bd1e3c1eea0bcf2a5b3739087071a83de6d195da26d39ceb45abc429ab8db1a50eb5c0778
-
Filesize
416KB
MD5cc04461cecb63d207d2e12589dc163b0
SHA1f5208002a9666497556246a3e054016499d7b597
SHA256f3a917b571c5d076484b754440fe1de843f5c7a35fc21c244b6951e79bb0c070
SHA51251244b5a53023c7a144c695c65ae14ec61df9483043b14a5d70c773bd1e3c1eea0bcf2a5b3739087071a83de6d195da26d39ceb45abc429ab8db1a50eb5c0778