Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 06:13
Static task
static1
Behavioral task
behavioral1
Sample
ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe
Resource
win10v2004-20241007-en
General
-
Target
ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe
-
Size
6.1MB
-
MD5
052072ffc4f8449345ceea343fdee0a7
-
SHA1
c64f1e6fa8b7ebcbda234f4534fbf654b0a4850c
-
SHA256
ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2
-
SHA512
1703513639446cc7c72142571f3016032df27346c09b2da1a5b35e51b814f27e4f13599702338e884182f578eef7f32d90d165732238c45f26523a88f9737f97
-
SSDEEP
98304:AAymlFX/ZL1K4WIqBI4rpNBczHA65wtX5bBeNz26AG1jQiWHugB9:AAhlFRLchIqBfz82XN8N6OjQr
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatalrat family
-
Fatal Rat payload 1 IoCs
resource yara_rule behavioral1/memory/572-81-0x0000000000260000-0x000000000028A000-memory.dmp fatalrat -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Macromedia-Packages.lnk QRH9HT.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Macromedia-Packages.lnk QRH9HT.exe -
Executes dropped EXE 2 IoCs
pid Process 2140 QRH9HT.exe 572 QRH9HT.exe -
Loads dropped DLL 5 IoCs
pid Process 2332 ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe 1500 cmd.exe 1500 cmd.exe 572 QRH9HT.exe 572 QRH9HT.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language write.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wordpad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QRH9HT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QRH9HT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 QRH9HT.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz QRH9HT.exe -
Modifies data under HKEY_USERS 6 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{DFFACDC5-679F-4156-8947-C5C76BC0B67F} {ADD8BA80-002B-11D0-8F0F-00C04FD7D062} 0xFFFF = 0100000000000000705ef402944bdb01 cmd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ cmd.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" cmd.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" cmd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached cmd.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{6C467336-8281-4E60-8204-430CED96822D} {000214E4-0000-0000-C000-000000000046} 0xFFFF = 010000000000000010fdf102944bdb01 cmd.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2140 QRH9HT.exe -
Suspicious behavior: EnumeratesProcesses 54 IoCs
pid Process 2332 ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe 2332 ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe 2332 ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe 572 QRH9HT.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 572 QRH9HT.exe Token: SeDebugPrivilege 572 QRH9HT.exe Token: SeIncBasePriorityPrivilege 572 QRH9HT.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3064 wordpad.exe 3064 wordpad.exe 3064 wordpad.exe 3064 wordpad.exe 3064 wordpad.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2332 wrote to memory of 2764 2332 ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe 33 PID 2332 wrote to memory of 2764 2332 ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe 33 PID 2332 wrote to memory of 2764 2332 ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe 33 PID 2332 wrote to memory of 2764 2332 ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe 33 PID 2764 wrote to memory of 3064 2764 write.exe 34 PID 2764 wrote to memory of 3064 2764 write.exe 34 PID 2764 wrote to memory of 3064 2764 write.exe 34 PID 2764 wrote to memory of 3064 2764 write.exe 34 PID 2220 wrote to memory of 2140 2220 cmd.exe 36 PID 2220 wrote to memory of 2140 2220 cmd.exe 36 PID 2220 wrote to memory of 2140 2220 cmd.exe 36 PID 2220 wrote to memory of 2140 2220 cmd.exe 36 PID 3064 wrote to memory of 2908 3064 wordpad.exe 38 PID 3064 wrote to memory of 2908 3064 wordpad.exe 38 PID 3064 wrote to memory of 2908 3064 wordpad.exe 38 PID 3064 wrote to memory of 2908 3064 wordpad.exe 38 PID 2332 wrote to memory of 1500 2332 ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe 39 PID 2332 wrote to memory of 1500 2332 ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe 39 PID 2332 wrote to memory of 1500 2332 ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe 39 PID 2332 wrote to memory of 1500 2332 ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe 39 PID 1500 wrote to memory of 572 1500 cmd.exe 40 PID 1500 wrote to memory of 572 1500 cmd.exe 40 PID 1500 wrote to memory of 572 1500 cmd.exe 40 PID 1500 wrote to memory of 572 1500 cmd.exe 40 PID 572 wrote to memory of 2204 572 QRH9HT.exe 42 PID 572 wrote to memory of 2204 572 QRH9HT.exe 42 PID 572 wrote to memory of 2204 572 QRH9HT.exe 42 PID 572 wrote to memory of 2204 572 QRH9HT.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe"C:\Users\Admin\AppData\Local\Temp\ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\write.exe"C:\Windows\System32\write.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Program Files (x86)\Windows NT\Accessories\wordpad.exe"C:\Program Files (x86)\Windows NT\Accessories\wordpad.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122884⤵PID:2908
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c start "" "C:\ProgramData\QRH9HT\QRH9HT.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\ProgramData\QRH9HT\QRH9HT.exe"C:\ProgramData\QRH9HT\QRH9HT.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c del /q C:\ProgramData\QRH9HT\QRH9HT.exe4⤵
- System Location Discovery: System Language Discovery
PID:2204
-
-
-
-
C:\Windows\system32\cmd.execmd /c start C:\Users\Admin\Desktop\QRH9.lnk1⤵
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\Admin\AppData\Roaming\QRH9HT.exe"C:\Users\Admin\AppData\Roaming\QRH9HT.exe" -n C:\Users\Admin\AppData\Roaming\QRH9H.zip -d C:\Users\Admin\AppData\Roaming2⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2140
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
340KB
MD586f1895ae8c5e8b17d99ece768a70732
SHA1d5502a1d00787d68f548ddeebbde1eca5e2b38ca
SHA2568094af5ee310714caebccaeee7769ffb08048503ba478b879edfef5f1a24fefe
SHA5123b7ce2b67056b6e005472b73447d2226677a8cadae70428873f7efa5ed11a3b3dbf6b1a42c5b05b1f2b1d8e06ff50dfc6532f043af8452ed87687eefbf1791da
-
Filesize
885KB
MD59e6082e88e8ef4c1bc50bca07ed21ad4
SHA1ada9368c8a9b3430933c9df50272d4bd26831f4d
SHA256e6fd5a873ba71bfc108000d25c73e03d184955c7aa5ffa17fc33ca2d0c5fd203
SHA5123350e3dac2f8465bf966e8fa6e54a34842196dfbcc1e785b11ccef082f750d278116a6e6164ff07e3f7247039e22395186ed9fcb1c4141ba74c5e48dc8da1915
-
Filesize
1.2MB
MD57384b590bbac1439e788640bc849759c
SHA1a245fde160ae5796ae0e06b63e1448689f9b7e61
SHA256cc52cdafa4d588e382dd30148eede53ba9dd9e16b95315bdd9de626521f7a302
SHA5128fee0d97e541bb36163e7153d53cea3752dc4c0539705aaecbc3b803471990d26160478ac2bb450cf81fa3eda8ce237672f905ebf609fcd9836b948c43fb5d5b
-
Filesize
684B
MD53ac38d35084e62cc5f964e39ef4f994a
SHA193218bc5c980f2eef7d53cfc3e8cc14c5b356095
SHA256c68c9207505ff6986876a6cb302d1db30fb6fc60742dda6e2f4be7c0accd0abc
SHA51282b4e92216c309ce93014767c9d56413079d6aecbf2927d688bc5091d9bcee4bf106f0ae808357b7a0635efc8eef43af9c37846321d8aa42708dcc3360cd2b30
-
Filesize
869B
MD583df848c64fd520b3c302af016797071
SHA14a5680861db19c614e6ed4c147cb7a2219762309
SHA2563d1a54ac1cd28fcf2a1ffb141449d439d5f778f8b42427a4b7df0e4102f1fd03
SHA51295f2a45b4640117e4a325afbc073ecb7ca62b66324d06c3f46568e9a17811e1594bbd625da57386696c144d57a0c965fa4f5c59cdd23422d4bc973dec092e8c6
-
Filesize
1KB
MD56d13c21374dfe301dceeeadd9bfb810b
SHA1b69280a15f186a03a53a8e78e575a3529f51bd81
SHA256c31b7b2ed57f87b12fef42659e8ac47cb7b7242f9fc535f3c184c5e14b6e94fb
SHA512f74d76dbf925bf6c1303dad5697526f0bacd5784627d37b7831b3efff64eb170769aad595589124d2cf915936c2355179c69458ef93ad3a1fa8a22f88029dd2b
-
Filesize
1.7MB
MD55518f1f23917af02b88dac408e358ab9
SHA1c110e288db0a65155cc6f32d7b786c3d319b4986
SHA2569efcd38d6fdd8b15f9f223d39ad2185ade41674d355f7fcbd7361c1a0271f35a
SHA51217a8e8d69a7bd5854da31d67ca198a1c42998451facc24a017b13bb8da1981fe4c4002f12e46aa3fe651723736d43925c518d0da95b41dba750ece5c470a050e
-
Filesize
220KB
MD591eb8e88965207b2023519b7da93ac2b
SHA127ab0cbfddfd2cd4eae70b8762cd9ffc9382cbb4
SHA25656efb141fc00a52e24d736cab09b966f80dacda3ce57386c1e5b1cc661c6bf4c
SHA5127c3c1116388ec0ee725950340a6af705844313cbc62fc778eda147d8b99c144b3d13c92321f40a6292c443c93dfbcc855d792a9b36be573859e8876a770b11e1