Analysis
-
max time kernel
142s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
22-09-2023 16:47
Static task
static1
Behavioral task
behavioral1
Sample
c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe
Resource
win10v2004-20230915-en
General
-
Target
c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe
-
Size
528KB
-
MD5
becd95aa413ca13ab1d16ca2a2624265
-
SHA1
b952bed06d54f210d7e4efa38ec41845f4565af5
-
SHA256
c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860
-
SHA512
450b7ce0561295aaef07b724c78ad9da80995d7c59323a18d92d4f5a185c581527713787bcee61f169cd78b0977284fece2bb16794c4f3d78d874dd82c22b6c5
-
SSDEEP
12288:F8vZ88x97XB5snEX2JkFx3qwBSA8wWApEvOPJGdRxbdHo31:FSZ9nbsEUkr3FBIwWApEvOPJGdRxbdHu
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Gh0st RAT payload 1 IoCs
resource yara_rule behavioral2/memory/212-87-0x0000000010000000-0x0000000010042000-memory.dmp family_gh0strat -
Fatal Rat payload 1 IoCs
resource yara_rule behavioral2/memory/212-87-0x0000000010000000-0x0000000010042000-memory.dmp fatalrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2344688013-2965468717-2034126-1000\Control Panel\International\Geo\Nation c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe -
Executes dropped EXE 1 IoCs
pid Process 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 852 powershell.exe 852 powershell.exe 4228 powershell.exe 4228 powershell.exe 4732 powershell.exe 4732 powershell.exe 4432 powershell.exe 4432 powershell.exe 2776 powershell.exe 2776 powershell.exe 3908 powershell.exe 3908 powershell.exe 4688 powershell.exe 4688 powershell.exe 3460 powershell.exe 3460 powershell.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 852 powershell.exe Token: SeDebugPrivilege 4228 powershell.exe Token: SeDebugPrivilege 4732 powershell.exe Token: SeDebugPrivilege 4432 powershell.exe Token: SeDebugPrivilege 212 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe Token: SeDebugPrivilege 2776 powershell.exe Token: SeDebugPrivilege 3908 powershell.exe Token: SeDebugPrivilege 4688 powershell.exe Token: SeDebugPrivilege 3460 powershell.exe Token: SeDebugPrivilege 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 212 wrote to memory of 852 212 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 89 PID 212 wrote to memory of 852 212 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 89 PID 212 wrote to memory of 852 212 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 89 PID 212 wrote to memory of 4228 212 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 98 PID 212 wrote to memory of 4228 212 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 98 PID 212 wrote to memory of 4228 212 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 98 PID 212 wrote to memory of 4732 212 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 100 PID 212 wrote to memory of 4732 212 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 100 PID 212 wrote to memory of 4732 212 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 100 PID 212 wrote to memory of 4432 212 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 103 PID 212 wrote to memory of 4432 212 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 103 PID 212 wrote to memory of 4432 212 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 103 PID 212 wrote to memory of 3804 212 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 105 PID 212 wrote to memory of 3804 212 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 105 PID 212 wrote to memory of 3804 212 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 105 PID 3804 wrote to memory of 2776 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 106 PID 3804 wrote to memory of 2776 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 106 PID 3804 wrote to memory of 2776 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 106 PID 3804 wrote to memory of 3908 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 108 PID 3804 wrote to memory of 3908 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 108 PID 3804 wrote to memory of 3908 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 108 PID 3804 wrote to memory of 4688 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 110 PID 3804 wrote to memory of 4688 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 110 PID 3804 wrote to memory of 4688 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 110 PID 3804 wrote to memory of 3460 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 112 PID 3804 wrote to memory of 3460 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 112 PID 3804 wrote to memory of 3460 3804 c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe"C:\Users\Admin\AppData\Local\Temp\c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:852
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4228
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4732
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4432
-
-
C:\Users\Admin\AppData\Local\c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe"C:\Users\Admin\AppData\Local\c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3804 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command -3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3908
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4688
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command -3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3460
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
528KB
MD5becd95aa413ca13ab1d16ca2a2624265
SHA1b952bed06d54f210d7e4efa38ec41845f4565af5
SHA256c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860
SHA512450b7ce0561295aaef07b724c78ad9da80995d7c59323a18d92d4f5a185c581527713787bcee61f169cd78b0977284fece2bb16794c4f3d78d874dd82c22b6c5
-
Filesize
528KB
MD5becd95aa413ca13ab1d16ca2a2624265
SHA1b952bed06d54f210d7e4efa38ec41845f4565af5
SHA256c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860
SHA512450b7ce0561295aaef07b724c78ad9da80995d7c59323a18d92d4f5a185c581527713787bcee61f169cd78b0977284fece2bb16794c4f3d78d874dd82c22b6c5
-
Filesize
528KB
MD5becd95aa413ca13ab1d16ca2a2624265
SHA1b952bed06d54f210d7e4efa38ec41845f4565af5
SHA256c6aac0b9688ba5c0870da940586fc490c162beaa73f43d9fee6d4b4655bcf860
SHA512450b7ce0561295aaef07b724c78ad9da80995d7c59323a18d92d4f5a185c581527713787bcee61f169cd78b0977284fece2bb16794c4f3d78d874dd82c22b6c5