Analysis
-
max time kernel
142s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
18-09-2023 19:02
Behavioral task
behavioral1
Sample
JC_e98cf15289ad0137131d86c506cff333ad1aab013cd50a62489340e100bdb7b1.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
JC_e98cf15289ad0137131d86c506cff333ad1aab013cd50a62489340e100bdb7b1.exe
Resource
win10v2004-20230915-en
General
-
Target
JC_e98cf15289ad0137131d86c506cff333ad1aab013cd50a62489340e100bdb7b1.exe
-
Size
1.1MB
-
MD5
6c67d224cc9b69163ee6ebb135cc9f9a
-
SHA1
aece4bd142d5ad533fac6bf8e0279a93d56b6527
-
SHA256
e98cf15289ad0137131d86c506cff333ad1aab013cd50a62489340e100bdb7b1
-
SHA512
343c671b282e4b75a83d2755323c6e7f78b34a5a5bf8607d1ec478102f3a9cf3a945ae321f4aec29be4edd95ba6366556f4358882f4420a821b758f4206959f8
-
SSDEEP
12288:Xx/etSB4CrDhrsykLlTvxAorztLAGllSZNWWne:sSB4oDKLjG1e
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 5 IoCs
resource yara_rule behavioral2/memory/3600-1-0x0000000010000000-0x000000001002A000-memory.dmp fatalrat behavioral2/memory/5108-9-0x0000000010000000-0x000000001002A000-memory.dmp fatalrat behavioral2/memory/3600-20-0x0000000000400000-0x0000000000519000-memory.dmp fatalrat behavioral2/memory/5108-21-0x0000000000400000-0x0000000000519000-memory.dmp fatalrat behavioral2/memory/4252-22-0x0000000000400000-0x0000000000519000-memory.dmp fatalrat -
Executes dropped EXE 2 IoCs
pid Process 5108 Svwxya.exe 4252 Svwxya.exe -
resource yara_rule behavioral2/memory/3600-0-0x0000000000400000-0x0000000000519000-memory.dmp upx behavioral2/files/0x00080000000231e9-7.dat upx behavioral2/files/0x00080000000231e9-8.dat upx behavioral2/files/0x00080000000231e9-14.dat upx behavioral2/memory/3600-20-0x0000000000400000-0x0000000000519000-memory.dmp upx behavioral2/memory/5108-21-0x0000000000400000-0x0000000000519000-memory.dmp upx behavioral2/memory/4252-22-0x0000000000400000-0x0000000000519000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Svwxya.exe JC_e98cf15289ad0137131d86c506cff333ad1aab013cd50a62489340e100bdb7b1.exe File opened for modification C:\Program Files (x86)\Svwxya.exe JC_e98cf15289ad0137131d86c506cff333ad1aab013cd50a62489340e100bdb7b1.exe File opened for modification C:\Program Files (x86)\Svwxya.exe Svwxya.exe File created C:\Program Files (x86)\Svwxya.exe Svwxya.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Svwxya.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Svwxya.exe -
Modifies data under HKEY_USERS 12 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\Stuvwx Abcdefgh Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\Software Svwxya.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum\Version = "7" Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Stuvwx Abcdefgh Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services Svwxya.exe Set value (str) \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\Stuvwx Abcdefgh\Group = "Fatal" Svwxya.exe Set value (str) \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\Stuvwx Abcdefgh\InstallTime = "2023-09-18 19:02" Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft Svwxya.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe 4252 Svwxya.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3600 JC_e98cf15289ad0137131d86c506cff333ad1aab013cd50a62489340e100bdb7b1.exe Token: SeDebugPrivilege 5108 Svwxya.exe Token: SeDebugPrivilege 4252 Svwxya.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 5108 wrote to memory of 4252 5108 Svwxya.exe 86 PID 5108 wrote to memory of 4252 5108 Svwxya.exe 86 PID 5108 wrote to memory of 4252 5108 Svwxya.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\JC_e98cf15289ad0137131d86c506cff333ad1aab013cd50a62489340e100bdb7b1.exe"C:\Users\Admin\AppData\Local\Temp\JC_e98cf15289ad0137131d86c506cff333ad1aab013cd50a62489340e100bdb7b1.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:3600
-
C:\Program Files (x86)\Svwxya.exe"C:\Program Files (x86)\Svwxya.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Program Files (x86)\Svwxya.exe"C:\Program Files (x86)\Svwxya.exe" Win72⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4252
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD56c67d224cc9b69163ee6ebb135cc9f9a
SHA1aece4bd142d5ad533fac6bf8e0279a93d56b6527
SHA256e98cf15289ad0137131d86c506cff333ad1aab013cd50a62489340e100bdb7b1
SHA512343c671b282e4b75a83d2755323c6e7f78b34a5a5bf8607d1ec478102f3a9cf3a945ae321f4aec29be4edd95ba6366556f4358882f4420a821b758f4206959f8
-
Filesize
1.1MB
MD56c67d224cc9b69163ee6ebb135cc9f9a
SHA1aece4bd142d5ad533fac6bf8e0279a93d56b6527
SHA256e98cf15289ad0137131d86c506cff333ad1aab013cd50a62489340e100bdb7b1
SHA512343c671b282e4b75a83d2755323c6e7f78b34a5a5bf8607d1ec478102f3a9cf3a945ae321f4aec29be4edd95ba6366556f4358882f4420a821b758f4206959f8
-
Filesize
1.1MB
MD56c67d224cc9b69163ee6ebb135cc9f9a
SHA1aece4bd142d5ad533fac6bf8e0279a93d56b6527
SHA256e98cf15289ad0137131d86c506cff333ad1aab013cd50a62489340e100bdb7b1
SHA512343c671b282e4b75a83d2755323c6e7f78b34a5a5bf8607d1ec478102f3a9cf3a945ae321f4aec29be4edd95ba6366556f4358882f4420a821b758f4206959f8