Analysis
-
max time kernel
143s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
26-09-2023 16:35
Behavioral task
behavioral1
Sample
3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe
Resource
win10v2004-20230915-en
General
-
Target
3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe
-
Size
206KB
-
MD5
5617586de7d9fcaed18cc5f76c550525
-
SHA1
a7fd1ce9e7cb900f26d1cc602fe5249b558acd16
-
SHA256
3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68
-
SHA512
80d980a61b3a2af3e530e0fd54be0c4f066c1f3e72e417574142d35cbbbf81b294aceca1db11b8377044e622cf193e3b93c9e29a5a70373cfa445753a3fbe57f
-
SSDEEP
3072:0j3Q0K/aJBIZ4h4a0vDoPmTzBu9B63TL89XdirgMVJK3Z1PS2qEZdUxLKV+BC/Kd:70K/a4M4aBgTLEXhMVgh9k4/KM4h1
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Gh0st RAT payload 1 IoCs
resource yara_rule behavioral2/memory/1176-94-0x0000000010000000-0x0000000010042000-memory.dmp family_gh0strat -
Fatal Rat payload 1 IoCs
resource yara_rule behavioral2/memory/1176-94-0x0000000010000000-0x0000000010042000-memory.dmp fatalrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2344688013-2965468717-2034126-1000\Control Panel\International\Geo\Nation 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe -
Executes dropped EXE 1 IoCs
pid Process 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe -
resource yara_rule behavioral2/memory/1176-0-0x0000000000530000-0x00000000005C1000-memory.dmp upx behavioral2/memory/1176-22-0x0000000000530000-0x00000000005C1000-memory.dmp upx behavioral2/memory/1176-48-0x0000000000530000-0x00000000005C1000-memory.dmp upx behavioral2/memory/1176-65-0x0000000000530000-0x00000000005C1000-memory.dmp upx behavioral2/memory/1176-81-0x0000000000530000-0x00000000005C1000-memory.dmp upx behavioral2/memory/1176-89-0x0000000000530000-0x00000000005C1000-memory.dmp upx behavioral2/files/0x0008000000023205-103.dat upx behavioral2/memory/1176-109-0x0000000000530000-0x00000000005C1000-memory.dmp upx behavioral2/memory/3752-108-0x0000000000720000-0x00000000007B1000-memory.dmp upx behavioral2/files/0x0008000000023205-110.dat upx behavioral2/files/0x0008000000023205-107.dat upx behavioral2/memory/3752-123-0x0000000000720000-0x00000000007B1000-memory.dmp upx behavioral2/memory/3752-140-0x0000000000720000-0x00000000007B1000-memory.dmp upx behavioral2/memory/3752-158-0x0000000000720000-0x00000000007B1000-memory.dmp upx behavioral2/memory/3752-175-0x0000000000720000-0x00000000007B1000-memory.dmp upx behavioral2/memory/3752-179-0x0000000000720000-0x00000000007B1000-memory.dmp upx behavioral2/memory/3752-193-0x0000000000720000-0x00000000007B1000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2168 powershell.exe 2168 powershell.exe 3840 powershell.exe 3840 powershell.exe 2056 powershell.exe 2056 powershell.exe 1664 powershell.exe 1664 powershell.exe 3100 powershell.exe 3100 powershell.exe 2424 powershell.exe 2424 powershell.exe 1964 powershell.exe 1964 powershell.exe 2068 powershell.exe 2068 powershell.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2168 powershell.exe Token: SeDebugPrivilege 3840 powershell.exe Token: SeDebugPrivilege 2056 powershell.exe Token: SeDebugPrivilege 1664 powershell.exe Token: SeDebugPrivilege 1176 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe Token: SeDebugPrivilege 3100 powershell.exe Token: SeDebugPrivilege 2424 powershell.exe Token: SeDebugPrivilege 1964 powershell.exe Token: SeDebugPrivilege 2068 powershell.exe Token: SeDebugPrivilege 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1176 wrote to memory of 2168 1176 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 88 PID 1176 wrote to memory of 2168 1176 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 88 PID 1176 wrote to memory of 2168 1176 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 88 PID 1176 wrote to memory of 3840 1176 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 96 PID 1176 wrote to memory of 3840 1176 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 96 PID 1176 wrote to memory of 3840 1176 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 96 PID 1176 wrote to memory of 2056 1176 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 100 PID 1176 wrote to memory of 2056 1176 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 100 PID 1176 wrote to memory of 2056 1176 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 100 PID 1176 wrote to memory of 1664 1176 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 103 PID 1176 wrote to memory of 1664 1176 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 103 PID 1176 wrote to memory of 1664 1176 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 103 PID 1176 wrote to memory of 3752 1176 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 105 PID 1176 wrote to memory of 3752 1176 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 105 PID 1176 wrote to memory of 3752 1176 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 105 PID 3752 wrote to memory of 3100 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 106 PID 3752 wrote to memory of 3100 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 106 PID 3752 wrote to memory of 3100 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 106 PID 3752 wrote to memory of 2424 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 109 PID 3752 wrote to memory of 2424 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 109 PID 3752 wrote to memory of 2424 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 109 PID 3752 wrote to memory of 1964 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 110 PID 3752 wrote to memory of 1964 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 110 PID 3752 wrote to memory of 1964 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 110 PID 3752 wrote to memory of 2068 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 112 PID 3752 wrote to memory of 2068 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 112 PID 3752 wrote to memory of 2068 3752 3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe"C:\Users\Admin\AppData\Local\Temp\3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3840
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
C:\Users\Admin\AppData\Local\3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe"C:\Users\Admin\AppData\Local\3c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3100
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command -3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command -3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
206KB
MD55617586de7d9fcaed18cc5f76c550525
SHA1a7fd1ce9e7cb900f26d1cc602fe5249b558acd16
SHA2563c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68
SHA51280d980a61b3a2af3e530e0fd54be0c4f066c1f3e72e417574142d35cbbbf81b294aceca1db11b8377044e622cf193e3b93c9e29a5a70373cfa445753a3fbe57f
-
Filesize
206KB
MD55617586de7d9fcaed18cc5f76c550525
SHA1a7fd1ce9e7cb900f26d1cc602fe5249b558acd16
SHA2563c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68
SHA51280d980a61b3a2af3e530e0fd54be0c4f066c1f3e72e417574142d35cbbbf81b294aceca1db11b8377044e622cf193e3b93c9e29a5a70373cfa445753a3fbe57f
-
Filesize
206KB
MD55617586de7d9fcaed18cc5f76c550525
SHA1a7fd1ce9e7cb900f26d1cc602fe5249b558acd16
SHA2563c5d9efe6b934da50258500f6e4b4b36fda16c6ace49f1b00925549ea9b14e68
SHA51280d980a61b3a2af3e530e0fd54be0c4f066c1f3e72e417574142d35cbbbf81b294aceca1db11b8377044e622cf193e3b93c9e29a5a70373cfa445753a3fbe57f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82