Analysis
-
max time kernel
4s -
max time network
141s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
01-07-2021 14:19
Static task
static1
Behavioral task
behavioral1
Sample
2d9002135a5b85b3f3962eab45859f1e59d20ded771b94f0e1127c6c162cb0f4.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
2d9002135a5b85b3f3962eab45859f1e59d20ded771b94f0e1127c6c162cb0f4.exe
Resource
win10v20210410
General
-
Target
2d9002135a5b85b3f3962eab45859f1e59d20ded771b94f0e1127c6c162cb0f4.exe
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat Payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1096-61-0x0000000010000000-0x000000001002A000-memory.dmp fatalrat -
Executes dropped EXE 2 IoCs
Processes:
Vwxyab.exeVwxyab.exepid process 2020 Vwxyab.exe 2012 Vwxyab.exe -
Drops file in Windows directory 4 IoCs
Processes:
2d9002135a5b85b3f3962eab45859f1e59d20ded771b94f0e1127c6c162cb0f4.exeVwxyab.exedescription ioc process File created C:\Windows\Vwxyab.exe 2d9002135a5b85b3f3962eab45859f1e59d20ded771b94f0e1127c6c162cb0f4.exe File opened for modification C:\Windows\Vwxyab.exe 2d9002135a5b85b3f3962eab45859f1e59d20ded771b94f0e1127c6c162cb0f4.exe File opened for modification C:\Windows\Vwxyab.exe Vwxyab.exe File created C:\Windows\Vwxyab.exe Vwxyab.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Vwxyab.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Vwxyab.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Vwxyab.exe -
Modifies data under HKEY_USERS 20 IoCs
Processes:
Vwxyab.exeVwxyab.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SYSTEM Vwxyab.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies Vwxyab.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Vwxyab Defghijk Vwxyab.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet Vwxyab.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services Vwxyab.exe Set value (str) \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Vwxyab Defghijk\InstallTime = "2021-07-01 16:16" Vwxyab.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum Vwxyab.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie Vwxyab.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum\Version = "7" Vwxyab.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System Vwxyab.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion Vwxyab.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System Vwxyab.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableLockWorkstation = "1" Vwxyab.exe Set value (str) \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Vwxyab Defghijk\Group = "Fatal" Vwxyab.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft Vwxyab.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Vwxyab.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableLockWorkstation = "1" Vwxyab.exe Key created \REGISTRY\USER\.DEFAULT\Software Vwxyab.exe Key created \REGISTRY\USER\.DEFAULT\Software Vwxyab.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft Vwxyab.exe -
Suspicious behavior: EnumeratesProcesses 51 IoCs
Processes:
Vwxyab.exepid process 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe 2012 Vwxyab.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
2d9002135a5b85b3f3962eab45859f1e59d20ded771b94f0e1127c6c162cb0f4.exeVwxyab.exeVwxyab.exedescription pid process Token: SeDebugPrivilege 1096 2d9002135a5b85b3f3962eab45859f1e59d20ded771b94f0e1127c6c162cb0f4.exe Token: SeDebugPrivilege 2020 Vwxyab.exe Token: SeDebugPrivilege 2012 Vwxyab.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
Vwxyab.exedescription pid process target process PID 2020 wrote to memory of 2012 2020 Vwxyab.exe Vwxyab.exe PID 2020 wrote to memory of 2012 2020 Vwxyab.exe Vwxyab.exe PID 2020 wrote to memory of 2012 2020 Vwxyab.exe Vwxyab.exe PID 2020 wrote to memory of 2012 2020 Vwxyab.exe Vwxyab.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2d9002135a5b85b3f3962eab45859f1e59d20ded771b94f0e1127c6c162cb0f4.exe"C:\Users\Admin\AppData\Local\Temp\2d9002135a5b85b3f3962eab45859f1e59d20ded771b94f0e1127c6c162cb0f4.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1096
-
C:\Windows\Vwxyab.exeC:\Windows\Vwxyab.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\Vwxyab.exeC:\Windows\Vwxyab.exe Win72⤵
- Executes dropped EXE
- Drops file in Windows directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
2da0d1842cce00414ad22f38c85cb111
SHA199853f6a8378220427b6a05bedb34e8f4e45645f
SHA256cd70bde1d7eabbe12efd0bb2ed414dc6fe6645f7dabb0f3a39d7b70c6259bace
SHA5125457d25270dfd0d2df3b54743c0d5a43b0b17a318045f7aaa0058ec1d47d5e0e8e51a260a57408969e8080e92a475caddbc77d617c35d02f5dc67623ed6e7888
-
MD5
d96987f5e2f64b880cfb3a7de05ff0ef
SHA1edd15437be63392c7cd332919c332029a2240dd0
SHA2562d9002135a5b85b3f3962eab45859f1e59d20ded771b94f0e1127c6c162cb0f4
SHA512226329ad4d9684a0ef0cfdb80450f9006a9d0f88007b3f31d4bfa6f258c94fdc06262f560327511acb49847729875ee9e80f327f32f9b23a75ec0eb1ffa6090b
-
MD5
d96987f5e2f64b880cfb3a7de05ff0ef
SHA1edd15437be63392c7cd332919c332029a2240dd0
SHA2562d9002135a5b85b3f3962eab45859f1e59d20ded771b94f0e1127c6c162cb0f4
SHA512226329ad4d9684a0ef0cfdb80450f9006a9d0f88007b3f31d4bfa6f258c94fdc06262f560327511acb49847729875ee9e80f327f32f9b23a75ec0eb1ffa6090b
-
MD5
d96987f5e2f64b880cfb3a7de05ff0ef
SHA1edd15437be63392c7cd332919c332029a2240dd0
SHA2562d9002135a5b85b3f3962eab45859f1e59d20ded771b94f0e1127c6c162cb0f4
SHA512226329ad4d9684a0ef0cfdb80450f9006a9d0f88007b3f31d4bfa6f258c94fdc06262f560327511acb49847729875ee9e80f327f32f9b23a75ec0eb1ffa6090b