Analysis
-
max time kernel
125s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
07-07-2023 21:03
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20230703-en
General
-
Target
tmp.exe
-
Size
140KB
-
MD5
667aca3b0011aebd3ac1eb04a929e79b
-
SHA1
7489d2101aaa8057fdfe8c22cca54df999f9bd7b
-
SHA256
f10495057c282936b7d00e5bed9c2eb0efdcef1e23ef60ec6be4566fb2626be3
-
SHA512
ddd335b9af141352409b1a94ca0020a581ba19b5cfa3edb9daad0805ce51d8a4d12ce6f5a4e0742db9cab7f92ae67f83b3a51f88dc018821aa0f8edf5e636b45
-
SSDEEP
1536:Vua+BTv3tIO8MtM+/6jRVGIk1MgHjsPGYYwOda2CqqZOIgQJb0lfjtO+vbWL8xJb:Vn+htWMtf+7GZYGVA2QJgi8xJLDoU
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 2 IoCs
resource yara_rule behavioral2/memory/2632-133-0x0000000010000000-0x000000001001C000-memory.dmp fatalrat behavioral2/memory/1908-141-0x0000000010000000-0x000000001001C000-memory.dmp fatalrat -
Executes dropped EXE 2 IoCs
pid Process 1908 Jklmno.exe 3440 Jklmno.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Jklmno.exe tmp.exe File opened for modification C:\Windows\Jklmno.exe tmp.exe File opened for modification C:\Windows\Jklmno.exe Jklmno.exe File created C:\Windows\Jklmno.exe Jklmno.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Jklmno.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Jklmno.exe -
Modifies data under HKEY_USERS 12 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Jklmno Qrstuvwx Jklmno.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM Jklmno.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet Jklmno.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services Jklmno.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\Jklmno Qrstuvwx Jklmno.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie Jklmno.exe Set value (str) \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\Jklmno Qrstuvwx\Group = "Fatal" Jklmno.exe Set value (str) \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\Jklmno Qrstuvwx\InstallTime = "2023-07-07 21:03" Jklmno.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum Jklmno.exe Key created \REGISTRY\USER\.DEFAULT\Software Jklmno.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft Jklmno.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum\Version = "7" Jklmno.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2632 tmp.exe 2632 tmp.exe 1908 Jklmno.exe 1908 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe 3440 Jklmno.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2632 tmp.exe Token: SeDebugPrivilege 1908 Jklmno.exe Token: SeDebugPrivilege 3440 Jklmno.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1908 wrote to memory of 3440 1908 Jklmno.exe 85 PID 1908 wrote to memory of 3440 1908 Jklmno.exe 85 PID 1908 wrote to memory of 3440 1908 Jklmno.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
C:\Windows\Jklmno.exeC:\Windows\Jklmno.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\Jklmno.exeC:\Windows\Jklmno.exe Win72⤵
- Executes dropped EXE
- Drops file in Windows directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3440
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
140KB
MD5667aca3b0011aebd3ac1eb04a929e79b
SHA17489d2101aaa8057fdfe8c22cca54df999f9bd7b
SHA256f10495057c282936b7d00e5bed9c2eb0efdcef1e23ef60ec6be4566fb2626be3
SHA512ddd335b9af141352409b1a94ca0020a581ba19b5cfa3edb9daad0805ce51d8a4d12ce6f5a4e0742db9cab7f92ae67f83b3a51f88dc018821aa0f8edf5e636b45
-
Filesize
140KB
MD5667aca3b0011aebd3ac1eb04a929e79b
SHA17489d2101aaa8057fdfe8c22cca54df999f9bd7b
SHA256f10495057c282936b7d00e5bed9c2eb0efdcef1e23ef60ec6be4566fb2626be3
SHA512ddd335b9af141352409b1a94ca0020a581ba19b5cfa3edb9daad0805ce51d8a4d12ce6f5a4e0742db9cab7f92ae67f83b3a51f88dc018821aa0f8edf5e636b45
-
Filesize
140KB
MD5667aca3b0011aebd3ac1eb04a929e79b
SHA17489d2101aaa8057fdfe8c22cca54df999f9bd7b
SHA256f10495057c282936b7d00e5bed9c2eb0efdcef1e23ef60ec6be4566fb2626be3
SHA512ddd335b9af141352409b1a94ca0020a581ba19b5cfa3edb9daad0805ce51d8a4d12ce6f5a4e0742db9cab7f92ae67f83b3a51f88dc018821aa0f8edf5e636b45