Analysis
-
max time kernel
121s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
15-05-2023 06:35
Static task
static1
Behavioral task
behavioral1
Sample
e4b96ab4d5722f4fb854757073a3a11883d8531403e745d9e073c45c29582889.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
e4b96ab4d5722f4fb854757073a3a11883d8531403e745d9e073c45c29582889.exe
Resource
win10v2004-20230220-en
General
-
Target
e4b96ab4d5722f4fb854757073a3a11883d8531403e745d9e073c45c29582889.exe
-
Size
192KB
-
MD5
eb66dc24802087a923db24580d5fda89
-
SHA1
0def4d74e9ef391b2a8f9f55506a3889a88efa36
-
SHA256
e4b96ab4d5722f4fb854757073a3a11883d8531403e745d9e073c45c29582889
-
SHA512
21a8bb93979e46fd58450d84ca3f3328b5ce651ef502e11a623948d43ef921c3f2c1336311007c826e536eb1dd987c468883b200a88d4672ce3c3411413505b6
-
SSDEEP
3072:01ltd5LZseWDzoPZ6WS6BLfvgaSlpcD+05f:ISzkPDNGEf
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 2 IoCs
resource yara_rule behavioral1/memory/1568-54-0x0000000010000000-0x000000001002A000-memory.dmp fatalrat behavioral1/memory/1332-69-0x0000000010000000-0x000000001002A000-memory.dmp fatalrat -
Executes dropped EXE 1 IoCs
pid Process 1332 e4b96ab4d5722f4fb854757073a3a11883d8531403e745d9e073c45c29582889.exe -
Loads dropped DLL 2 IoCs
pid Process 1568 e4b96ab4d5722f4fb854757073a3a11883d8531403e745d9e073c45c29582889.exe 1568 e4b96ab4d5722f4fb854757073a3a11883d8531403e745d9e073c45c29582889.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1568 e4b96ab4d5722f4fb854757073a3a11883d8531403e745d9e073c45c29582889.exe Token: SeDebugPrivilege 1332 e4b96ab4d5722f4fb854757073a3a11883d8531403e745d9e073c45c29582889.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1568 wrote to memory of 1332 1568 e4b96ab4d5722f4fb854757073a3a11883d8531403e745d9e073c45c29582889.exe 28 PID 1568 wrote to memory of 1332 1568 e4b96ab4d5722f4fb854757073a3a11883d8531403e745d9e073c45c29582889.exe 28 PID 1568 wrote to memory of 1332 1568 e4b96ab4d5722f4fb854757073a3a11883d8531403e745d9e073c45c29582889.exe 28 PID 1568 wrote to memory of 1332 1568 e4b96ab4d5722f4fb854757073a3a11883d8531403e745d9e073c45c29582889.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\e4b96ab4d5722f4fb854757073a3a11883d8531403e745d9e073c45c29582889.exe"C:\Users\Admin\AppData\Local\Temp\e4b96ab4d5722f4fb854757073a3a11883d8531403e745d9e073c45c29582889.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Users\Admin\AppData\Local\e4b96ab4d5722f4fb854757073a3a11883d8531403e745d9e073c45c29582889.exe"C:\Users\Admin\AppData\Local\e4b96ab4d5722f4fb854757073a3a11883d8531403e745d9e073c45c29582889.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192KB
MD5eb66dc24802087a923db24580d5fda89
SHA10def4d74e9ef391b2a8f9f55506a3889a88efa36
SHA256e4b96ab4d5722f4fb854757073a3a11883d8531403e745d9e073c45c29582889
SHA51221a8bb93979e46fd58450d84ca3f3328b5ce651ef502e11a623948d43ef921c3f2c1336311007c826e536eb1dd987c468883b200a88d4672ce3c3411413505b6
-
Filesize
192KB
MD5eb66dc24802087a923db24580d5fda89
SHA10def4d74e9ef391b2a8f9f55506a3889a88efa36
SHA256e4b96ab4d5722f4fb854757073a3a11883d8531403e745d9e073c45c29582889
SHA51221a8bb93979e46fd58450d84ca3f3328b5ce651ef502e11a623948d43ef921c3f2c1336311007c826e536eb1dd987c468883b200a88d4672ce3c3411413505b6
-
Filesize
192KB
MD5eb66dc24802087a923db24580d5fda89
SHA10def4d74e9ef391b2a8f9f55506a3889a88efa36
SHA256e4b96ab4d5722f4fb854757073a3a11883d8531403e745d9e073c45c29582889
SHA51221a8bb93979e46fd58450d84ca3f3328b5ce651ef502e11a623948d43ef921c3f2c1336311007c826e536eb1dd987c468883b200a88d4672ce3c3411413505b6
-
Filesize
192KB
MD5eb66dc24802087a923db24580d5fda89
SHA10def4d74e9ef391b2a8f9f55506a3889a88efa36
SHA256e4b96ab4d5722f4fb854757073a3a11883d8531403e745d9e073c45c29582889
SHA51221a8bb93979e46fd58450d84ca3f3328b5ce651ef502e11a623948d43ef921c3f2c1336311007c826e536eb1dd987c468883b200a88d4672ce3c3411413505b6