Analysis
-
max time kernel
27s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
24-04-2023 06:47
Behavioral task
behavioral1
Sample
1403d83286f96225ec94af9735753c41.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
1403d83286f96225ec94af9735753c41.exe
Resource
win10v2004-20230220-en
General
-
Target
1403d83286f96225ec94af9735753c41.exe
-
Size
3.8MB
-
MD5
1403d83286f96225ec94af9735753c41
-
SHA1
709eb9b06a29f6f8c4fa72995a7e6e1549e00c99
-
SHA256
d7db19fcb61b5c3e56599811267596aef42329b5e810add8f951ee83fb9e6a8a
-
SHA512
dc7b705c28e38a7373f61e6d281841b1e7d6dfd41a8bc1633a267b829ff959698dbe48e4e9a7b18b5b5a09b3f9d8689fe08df9388bbc6fff9ced1a211b0fe19d
-
SSDEEP
98304:c6g6GZTM3J6FHXrXd2OVWivISyjL2YH7Ol7BNXPCaDXaQtY8HPwur:c6g6GZTM3J6xrXZs+yjL3OlN9qaj9tYI
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 4 IoCs
resource yara_rule behavioral1/memory/972-57-0x0000000010000000-0x000000001002A000-memory.dmp fatalrat behavioral1/memory/972-73-0x0000000000400000-0x0000000000D47000-memory.dmp fatalrat behavioral1/memory/2032-78-0x0000000010000000-0x000000001002A000-memory.dmp fatalrat behavioral1/memory/2032-83-0x0000000000400000-0x0000000000D47000-memory.dmp fatalrat -
Executes dropped EXE 1 IoCs
pid Process 2032 1403d83286f96225ec94af9735753c41.exe -
Loads dropped DLL 2 IoCs
pid Process 972 1403d83286f96225ec94af9735753c41.exe 972 1403d83286f96225ec94af9735753c41.exe -
resource yara_rule behavioral1/memory/972-54-0x0000000000400000-0x0000000000D47000-memory.dmp vmprotect behavioral1/memory/972-55-0x0000000000400000-0x0000000000D47000-memory.dmp vmprotect behavioral1/files/0x000b0000000122fe-65.dat vmprotect behavioral1/memory/972-73-0x0000000000400000-0x0000000000D47000-memory.dmp vmprotect behavioral1/files/0x000b0000000122fe-72.dat vmprotect behavioral1/memory/2032-74-0x0000000000400000-0x0000000000D47000-memory.dmp vmprotect behavioral1/files/0x000b0000000122fe-68.dat vmprotect behavioral1/files/0x000b0000000122fe-67.dat vmprotect behavioral1/memory/2032-75-0x0000000000400000-0x0000000000D47000-memory.dmp vmprotect behavioral1/files/0x000b0000000122fe-71.dat vmprotect behavioral1/memory/2032-76-0x0000000000400000-0x0000000000D47000-memory.dmp vmprotect behavioral1/memory/2032-83-0x0000000000400000-0x0000000000D47000-memory.dmp vmprotect -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz 1403d83286f96225ec94af9735753c41.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 1403d83286f96225ec94af9735753c41.exe -
Suspicious behavior: EnumeratesProcesses 51 IoCs
pid Process 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe 2032 1403d83286f96225ec94af9735753c41.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 972 1403d83286f96225ec94af9735753c41.exe Token: SeDebugPrivilege 2032 1403d83286f96225ec94af9735753c41.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 972 wrote to memory of 2032 972 1403d83286f96225ec94af9735753c41.exe 27 PID 972 wrote to memory of 2032 972 1403d83286f96225ec94af9735753c41.exe 27 PID 972 wrote to memory of 2032 972 1403d83286f96225ec94af9735753c41.exe 27 PID 972 wrote to memory of 2032 972 1403d83286f96225ec94af9735753c41.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\1403d83286f96225ec94af9735753c41.exe"C:\Users\Admin\AppData\Local\Temp\1403d83286f96225ec94af9735753c41.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Users\Admin\AppData\Local\1403d83286f96225ec94af9735753c41.exe"C:\Users\Admin\AppData\Local\1403d83286f96225ec94af9735753c41.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.8MB
MD51403d83286f96225ec94af9735753c41
SHA1709eb9b06a29f6f8c4fa72995a7e6e1549e00c99
SHA256d7db19fcb61b5c3e56599811267596aef42329b5e810add8f951ee83fb9e6a8a
SHA512dc7b705c28e38a7373f61e6d281841b1e7d6dfd41a8bc1633a267b829ff959698dbe48e4e9a7b18b5b5a09b3f9d8689fe08df9388bbc6fff9ced1a211b0fe19d
-
Filesize
3.8MB
MD51403d83286f96225ec94af9735753c41
SHA1709eb9b06a29f6f8c4fa72995a7e6e1549e00c99
SHA256d7db19fcb61b5c3e56599811267596aef42329b5e810add8f951ee83fb9e6a8a
SHA512dc7b705c28e38a7373f61e6d281841b1e7d6dfd41a8bc1633a267b829ff959698dbe48e4e9a7b18b5b5a09b3f9d8689fe08df9388bbc6fff9ced1a211b0fe19d
-
Filesize
3.8MB
MD51403d83286f96225ec94af9735753c41
SHA1709eb9b06a29f6f8c4fa72995a7e6e1549e00c99
SHA256d7db19fcb61b5c3e56599811267596aef42329b5e810add8f951ee83fb9e6a8a
SHA512dc7b705c28e38a7373f61e6d281841b1e7d6dfd41a8bc1633a267b829ff959698dbe48e4e9a7b18b5b5a09b3f9d8689fe08df9388bbc6fff9ced1a211b0fe19d
-
Filesize
3.8MB
MD51403d83286f96225ec94af9735753c41
SHA1709eb9b06a29f6f8c4fa72995a7e6e1549e00c99
SHA256d7db19fcb61b5c3e56599811267596aef42329b5e810add8f951ee83fb9e6a8a
SHA512dc7b705c28e38a7373f61e6d281841b1e7d6dfd41a8bc1633a267b829ff959698dbe48e4e9a7b18b5b5a09b3f9d8689fe08df9388bbc6fff9ced1a211b0fe19d
-
Filesize
3.8MB
MD51403d83286f96225ec94af9735753c41
SHA1709eb9b06a29f6f8c4fa72995a7e6e1549e00c99
SHA256d7db19fcb61b5c3e56599811267596aef42329b5e810add8f951ee83fb9e6a8a
SHA512dc7b705c28e38a7373f61e6d281841b1e7d6dfd41a8bc1633a267b829ff959698dbe48e4e9a7b18b5b5a09b3f9d8689fe08df9388bbc6fff9ced1a211b0fe19d