Analysis
-
max time kernel
43s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
02-12-2022 15:45
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20220812-en
General
-
Target
tmp.exe
-
Size
140KB
-
MD5
fd1bc01f2a921ebf9704019605b27ab2
-
SHA1
39de5f483e5658034ae86e19b80d11ca477dae94
-
SHA256
1d0cea2310ac256c3c509befbb25972c1d1574994d08092ccd440bad0fc53cbb
-
SHA512
ed931513cfeafd2ead0e535101b7f216019c127ed50f63fd882180b2ddec842a8f368c5de3c6e123a1ae5afb62b7548407a89a0bf412351c13e8f01f15a50980
-
SSDEEP
1536:Vua+BTv3tIO8MtM+/6jRVGIk1MgHjsPGYYwOda2CqqZOIgQJb0lfjtO+vbWL8xJb:Vn+htWMtf+7GZYGVA2QJgi8xJLDoU
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 1 IoCs
resource yara_rule behavioral1/memory/1596-55-0x0000000010000000-0x000000001001C000-memory.dmp fatalrat -
Executes dropped EXE 2 IoCs
pid Process 848 Pqrstu.exe 1900 Pqrstu.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Pqrstu.exe tmp.exe File opened for modification C:\Windows\Pqrstu.exe tmp.exe File opened for modification C:\Windows\Pqrstu.exe Pqrstu.exe File created C:\Windows\Pqrstu.exe Pqrstu.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Pqrstu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Pqrstu.exe -
Modifies data under HKEY_USERS 11 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software Pqrstu.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft Pqrstu.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum\Version = "7" Pqrstu.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Pqrstu Wxyabcde Pqrstu.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM Pqrstu.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet Pqrstu.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services Pqrstu.exe Set value (str) \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Pqrstu Wxyabcde\InstallTime = "2022-12-02 16:45" Pqrstu.exe Set value (str) \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Pqrstu Wxyabcde\Group = "Fatal" Pqrstu.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum Pqrstu.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie Pqrstu.exe -
Suspicious behavior: EnumeratesProcesses 51 IoCs
pid Process 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe 1900 Pqrstu.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1596 tmp.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1596 tmp.exe Token: SeDebugPrivilege 848 Pqrstu.exe Token: SeDebugPrivilege 1900 Pqrstu.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 848 wrote to memory of 1900 848 Pqrstu.exe 28 PID 848 wrote to memory of 1900 848 Pqrstu.exe 28 PID 848 wrote to memory of 1900 848 Pqrstu.exe 28 PID 848 wrote to memory of 1900 848 Pqrstu.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
C:\Windows\Pqrstu.exeC:\Windows\Pqrstu.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\Pqrstu.exeC:\Windows\Pqrstu.exe Win72⤵
- Executes dropped EXE
- Drops file in Windows directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
140KB
MD5fd1bc01f2a921ebf9704019605b27ab2
SHA139de5f483e5658034ae86e19b80d11ca477dae94
SHA2561d0cea2310ac256c3c509befbb25972c1d1574994d08092ccd440bad0fc53cbb
SHA512ed931513cfeafd2ead0e535101b7f216019c127ed50f63fd882180b2ddec842a8f368c5de3c6e123a1ae5afb62b7548407a89a0bf412351c13e8f01f15a50980
-
Filesize
140KB
MD5fd1bc01f2a921ebf9704019605b27ab2
SHA139de5f483e5658034ae86e19b80d11ca477dae94
SHA2561d0cea2310ac256c3c509befbb25972c1d1574994d08092ccd440bad0fc53cbb
SHA512ed931513cfeafd2ead0e535101b7f216019c127ed50f63fd882180b2ddec842a8f368c5de3c6e123a1ae5afb62b7548407a89a0bf412351c13e8f01f15a50980
-
Filesize
140KB
MD5fd1bc01f2a921ebf9704019605b27ab2
SHA139de5f483e5658034ae86e19b80d11ca477dae94
SHA2561d0cea2310ac256c3c509befbb25972c1d1574994d08092ccd440bad0fc53cbb
SHA512ed931513cfeafd2ead0e535101b7f216019c127ed50f63fd882180b2ddec842a8f368c5de3c6e123a1ae5afb62b7548407a89a0bf412351c13e8f01f15a50980