Analysis
-
max time kernel
90s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
26-04-2023 03:51
Behavioral task
behavioral1
Sample
89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe
Resource
win10v2004-20230220-en
General
-
Target
89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe
-
Size
3.9MB
-
MD5
d171792df85fcb02e642f64a10f5c381
-
SHA1
9ace589fe2d290775a270efaf2d977ca5a79c44f
-
SHA256
89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1
-
SHA512
b9ea84ddee7a30640758657e30067594ae4e058e0e46eccb840298724e3954efcd489743c9d24cb46226585ae24b888d7afafaaa5f58a2476834b0d1784fbdf3
-
SSDEEP
49152:X1mvYThzbqn35P1ardVH+o21ClH4W0cNyQMZT5NBtAfjspSgptpDmUzuPUWhLz4S:X1lqnt8dwd1b2WZTFrZjpDmUS9UFQ
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 3 IoCs
resource yara_rule behavioral2/memory/4908-137-0x0000000010000000-0x000000001002A000-memory.dmp fatalrat behavioral2/memory/4908-151-0x0000000000400000-0x0000000000D56000-memory.dmp fatalrat behavioral2/memory/2956-161-0x0000000000400000-0x0000000000D56000-memory.dmp fatalrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe -
Executes dropped EXE 1 IoCs
pid Process 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe -
resource yara_rule behavioral2/memory/4908-133-0x0000000000400000-0x0000000000D56000-memory.dmp vmprotect behavioral2/memory/4908-134-0x0000000000400000-0x0000000000D56000-memory.dmp vmprotect behavioral2/memory/4908-135-0x0000000000400000-0x0000000000D56000-memory.dmp vmprotect behavioral2/files/0x000300000001f737-146.dat vmprotect behavioral2/files/0x000300000001f737-149.dat vmprotect behavioral2/files/0x000300000001f737-150.dat vmprotect behavioral2/memory/4908-151-0x0000000000400000-0x0000000000D56000-memory.dmp vmprotect behavioral2/memory/2956-152-0x0000000000400000-0x0000000000D56000-memory.dmp vmprotect behavioral2/memory/2956-153-0x0000000000400000-0x0000000000D56000-memory.dmp vmprotect behavioral2/memory/2956-154-0x0000000000400000-0x0000000000D56000-memory.dmp vmprotect behavioral2/memory/2956-161-0x0000000000400000-0x0000000000D56000-memory.dmp vmprotect -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4908 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe Token: SeDebugPrivilege 2956 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4908 wrote to memory of 2956 4908 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 83 PID 4908 wrote to memory of 2956 4908 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 83 PID 4908 wrote to memory of 2956 4908 89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe"C:\Users\Admin\AppData\Local\Temp\89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Users\Admin\AppData\Local\89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe"C:\Users\Admin\AppData\Local\89716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.9MB
MD5d171792df85fcb02e642f64a10f5c381
SHA19ace589fe2d290775a270efaf2d977ca5a79c44f
SHA25689716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1
SHA512b9ea84ddee7a30640758657e30067594ae4e058e0e46eccb840298724e3954efcd489743c9d24cb46226585ae24b888d7afafaaa5f58a2476834b0d1784fbdf3
-
Filesize
3.9MB
MD5d171792df85fcb02e642f64a10f5c381
SHA19ace589fe2d290775a270efaf2d977ca5a79c44f
SHA25689716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1
SHA512b9ea84ddee7a30640758657e30067594ae4e058e0e46eccb840298724e3954efcd489743c9d24cb46226585ae24b888d7afafaaa5f58a2476834b0d1784fbdf3
-
Filesize
3.9MB
MD5d171792df85fcb02e642f64a10f5c381
SHA19ace589fe2d290775a270efaf2d977ca5a79c44f
SHA25689716752c9cf49eb40cdecd25ce3771d62cc3a75aad86d1ace3a7f5420d576b1
SHA512b9ea84ddee7a30640758657e30067594ae4e058e0e46eccb840298724e3954efcd489743c9d24cb46226585ae24b888d7afafaaa5f58a2476834b0d1784fbdf3