Analysis
-
max time kernel
143s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
17-09-2023 10:16
Static task
static1
Behavioral task
behavioral1
Sample
27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe
Resource
win10v2004-20230915-en
General
-
Target
27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe
-
Size
235KB
-
MD5
a9e4aa023ae9d9b512963499d80738c3
-
SHA1
17692ef022de815d2170f8ef4b028219ac93a3aa
-
SHA256
27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2
-
SHA512
6e995fb213bda5e6c7a8eb89e08edcc0a125968a0f44724c74cf163bf93bde2fc414c98634f7bc69b8f0bd08be934c3958f3bad6105011367a36df7417be6f17
-
SSDEEP
6144:PEVkyf8W4pFwGPodNdPwjYXAO0T6/35iVvPN:PEVkm74pKyjjK2T6/35ipPN
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Gh0st RAT payload 1 IoCs
resource yara_rule behavioral2/memory/3204-85-0x0000000010000000-0x0000000010042000-memory.dmp family_gh0strat -
Fatal Rat payload 1 IoCs
resource yara_rule behavioral2/memory/3204-85-0x0000000010000000-0x0000000010042000-memory.dmp fatalrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Control Panel\International\Geo\Nation 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe -
Executes dropped EXE 1 IoCs
pid Process 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4564 powershell.exe 4564 powershell.exe 1872 powershell.exe 1872 powershell.exe 5060 powershell.exe 5060 powershell.exe 1464 powershell.exe 1464 powershell.exe 2168 powershell.exe 2168 powershell.exe 1856 powershell.exe 1856 powershell.exe 4964 powershell.exe 4964 powershell.exe 2072 powershell.exe 2072 powershell.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 4564 powershell.exe Token: SeDebugPrivilege 1872 powershell.exe Token: SeDebugPrivilege 5060 powershell.exe Token: SeDebugPrivilege 1464 powershell.exe Token: SeDebugPrivilege 3204 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe Token: SeDebugPrivilege 2168 powershell.exe Token: SeDebugPrivilege 1856 powershell.exe Token: SeDebugPrivilege 4964 powershell.exe Token: SeDebugPrivilege 2072 powershell.exe Token: SeDebugPrivilege 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 3204 wrote to memory of 4564 3204 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 86 PID 3204 wrote to memory of 4564 3204 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 86 PID 3204 wrote to memory of 4564 3204 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 86 PID 3204 wrote to memory of 1872 3204 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 89 PID 3204 wrote to memory of 1872 3204 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 89 PID 3204 wrote to memory of 1872 3204 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 89 PID 3204 wrote to memory of 5060 3204 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 91 PID 3204 wrote to memory of 5060 3204 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 91 PID 3204 wrote to memory of 5060 3204 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 91 PID 3204 wrote to memory of 1464 3204 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 96 PID 3204 wrote to memory of 1464 3204 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 96 PID 3204 wrote to memory of 1464 3204 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 96 PID 3204 wrote to memory of 3416 3204 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 98 PID 3204 wrote to memory of 3416 3204 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 98 PID 3204 wrote to memory of 3416 3204 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 98 PID 3416 wrote to memory of 2168 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 99 PID 3416 wrote to memory of 2168 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 99 PID 3416 wrote to memory of 2168 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 99 PID 3416 wrote to memory of 1856 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 101 PID 3416 wrote to memory of 1856 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 101 PID 3416 wrote to memory of 1856 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 101 PID 3416 wrote to memory of 4964 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 103 PID 3416 wrote to memory of 4964 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 103 PID 3416 wrote to memory of 4964 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 103 PID 3416 wrote to memory of 2072 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 105 PID 3416 wrote to memory of 2072 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 105 PID 3416 wrote to memory of 2072 3416 27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe"C:\Users\Admin\AppData\Local\Temp\27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4564
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5060
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
C:\Users\Admin\AppData\Local\27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe"C:\Users\Admin\AppData\Local\27d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command -3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4964
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command -3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
235KB
MD5a9e4aa023ae9d9b512963499d80738c3
SHA117692ef022de815d2170f8ef4b028219ac93a3aa
SHA25627d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2
SHA5126e995fb213bda5e6c7a8eb89e08edcc0a125968a0f44724c74cf163bf93bde2fc414c98634f7bc69b8f0bd08be934c3958f3bad6105011367a36df7417be6f17
-
Filesize
235KB
MD5a9e4aa023ae9d9b512963499d80738c3
SHA117692ef022de815d2170f8ef4b028219ac93a3aa
SHA25627d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2
SHA5126e995fb213bda5e6c7a8eb89e08edcc0a125968a0f44724c74cf163bf93bde2fc414c98634f7bc69b8f0bd08be934c3958f3bad6105011367a36df7417be6f17
-
Filesize
235KB
MD5a9e4aa023ae9d9b512963499d80738c3
SHA117692ef022de815d2170f8ef4b028219ac93a3aa
SHA25627d7ca6b9c3a88a89809c12dbc29374af3a33adace5b4c312d9fd21e280e7fc2
SHA5126e995fb213bda5e6c7a8eb89e08edcc0a125968a0f44724c74cf163bf93bde2fc414c98634f7bc69b8f0bd08be934c3958f3bad6105011367a36df7417be6f17
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82