Analysis
-
max time kernel
142s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230831-en -
resource tags
arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system -
submitted
05-09-2023 23:47
Static task
static1
Behavioral task
behavioral1
Sample
150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe
Resource
win10v2004-20230831-en
General
-
Target
150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe
-
Size
260KB
-
MD5
b82fac29e28d912654e8b1f92b3cc0c7
-
SHA1
f1a645c26816e114501e25e7e8da2c0b97bb0acc
-
SHA256
150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527
-
SHA512
a50986bd34bf4e2e297b74d8d592e5e7cd1ccade0f290478637d5d49b7aec4b50cc2eb8eea355f2f36f0d697b4064bb721a131625b25451bab30a471fc281d2f
-
SSDEEP
6144:Ic5M+ZJcIpJ2TktDMMtEALBXAOf5vK77fN:Ic5MgyIpkOrRp67fN
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 1 IoCs
resource yara_rule behavioral2/memory/1152-83-0x0000000010000000-0x0000000010036000-memory.dmp fatalrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1859779917-101786662-3680946609-1000\Control Panel\International\Geo\Nation 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe -
Executes dropped EXE 1 IoCs
pid Process 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3428 powershell.exe 3428 powershell.exe 2092 powershell.exe 2092 powershell.exe 5064 powershell.exe 5064 powershell.exe 372 powershell.exe 372 powershell.exe 3100 powershell.exe 3100 powershell.exe 2916 powershell.exe 2916 powershell.exe 1260 powershell.exe 1260 powershell.exe 4880 powershell.exe 4880 powershell.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 3428 powershell.exe Token: SeDebugPrivilege 2092 powershell.exe Token: SeDebugPrivilege 5064 powershell.exe Token: SeDebugPrivilege 372 powershell.exe Token: SeDebugPrivilege 1152 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe Token: SeDebugPrivilege 3100 powershell.exe Token: SeDebugPrivilege 2916 powershell.exe Token: SeDebugPrivilege 1260 powershell.exe Token: SeDebugPrivilege 4880 powershell.exe Token: SeDebugPrivilege 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1152 wrote to memory of 3428 1152 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 89 PID 1152 wrote to memory of 3428 1152 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 89 PID 1152 wrote to memory of 3428 1152 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 89 PID 1152 wrote to memory of 2092 1152 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 91 PID 1152 wrote to memory of 2092 1152 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 91 PID 1152 wrote to memory of 2092 1152 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 91 PID 1152 wrote to memory of 5064 1152 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 93 PID 1152 wrote to memory of 5064 1152 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 93 PID 1152 wrote to memory of 5064 1152 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 93 PID 1152 wrote to memory of 372 1152 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 98 PID 1152 wrote to memory of 372 1152 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 98 PID 1152 wrote to memory of 372 1152 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 98 PID 1152 wrote to memory of 5068 1152 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 100 PID 1152 wrote to memory of 5068 1152 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 100 PID 1152 wrote to memory of 5068 1152 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 100 PID 5068 wrote to memory of 3100 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 101 PID 5068 wrote to memory of 3100 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 101 PID 5068 wrote to memory of 3100 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 101 PID 5068 wrote to memory of 2916 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 103 PID 5068 wrote to memory of 2916 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 103 PID 5068 wrote to memory of 2916 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 103 PID 5068 wrote to memory of 1260 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 105 PID 5068 wrote to memory of 1260 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 105 PID 5068 wrote to memory of 1260 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 105 PID 5068 wrote to memory of 4880 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 108 PID 5068 wrote to memory of 4880 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 108 PID 5068 wrote to memory of 4880 5068 150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe"C:\Users\Admin\AppData\Local\Temp\150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3428
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:372
-
-
C:\Users\Admin\AppData\Local\150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe"C:\Users\Admin\AppData\Local\150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3100
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command -3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1260
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command -3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4880
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
260KB
MD5b82fac29e28d912654e8b1f92b3cc0c7
SHA1f1a645c26816e114501e25e7e8da2c0b97bb0acc
SHA256150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527
SHA512a50986bd34bf4e2e297b74d8d592e5e7cd1ccade0f290478637d5d49b7aec4b50cc2eb8eea355f2f36f0d697b4064bb721a131625b25451bab30a471fc281d2f
-
Filesize
260KB
MD5b82fac29e28d912654e8b1f92b3cc0c7
SHA1f1a645c26816e114501e25e7e8da2c0b97bb0acc
SHA256150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527
SHA512a50986bd34bf4e2e297b74d8d592e5e7cd1ccade0f290478637d5d49b7aec4b50cc2eb8eea355f2f36f0d697b4064bb721a131625b25451bab30a471fc281d2f
-
Filesize
260KB
MD5b82fac29e28d912654e8b1f92b3cc0c7
SHA1f1a645c26816e114501e25e7e8da2c0b97bb0acc
SHA256150daf72d05fd62f2aecb50e25b7d6e4ffda38a7459bd4b2b22a05377fc46527
SHA512a50986bd34bf4e2e297b74d8d592e5e7cd1ccade0f290478637d5d49b7aec4b50cc2eb8eea355f2f36f0d697b4064bb721a131625b25451bab30a471fc281d2f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82