Analysis
-
max time kernel
152s -
max time network
178s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 02:38
Behavioral task
behavioral1
Sample
94cc07a8a0c06fe97bebae3356b18a6283c13661086ba530b03d0a57ffa2db63.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
94cc07a8a0c06fe97bebae3356b18a6283c13661086ba530b03d0a57ffa2db63.exe
Resource
win10v2004-20230915-en
General
-
Target
94cc07a8a0c06fe97bebae3356b18a6283c13661086ba530b03d0a57ffa2db63.exe
-
Size
292KB
-
MD5
14867f1b93264bfd6b889ae4939ae9f1
-
SHA1
928d5d6b7f1c86dbb22b2b4cc0928488bc1569b4
-
SHA256
94cc07a8a0c06fe97bebae3356b18a6283c13661086ba530b03d0a57ffa2db63
-
SHA512
b1efaae56d4c866ff4e272698e41c369bf05454c6d41e08320eb353ced57e5af0a2f7d9cd324d824d829261261f15a0170158f802bf1de2aa6a63bc83401635a
-
SSDEEP
6144:0HHFupLjspCyyTKLhcy2pU42e03EWoqSbHG:0HHFY/spCtUhcy2OJEuc
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 4 IoCs
resource yara_rule behavioral1/memory/2236-1-0x0000000010000000-0x000000001002A000-memory.dmp fatalrat behavioral1/memory/2236-23-0x0000000000400000-0x00000000004E1000-memory.dmp fatalrat behavioral1/memory/2636-24-0x0000000000400000-0x00000000004E1000-memory.dmp fatalrat behavioral1/memory/2680-27-0x0000000000400000-0x00000000004E1000-memory.dmp fatalrat -
Executes dropped EXE 2 IoCs
pid Process 2636 Svwxya.exe 2680 Svwxya.exe -
Loads dropped DLL 1 IoCs
pid Process 2636 Svwxya.exe -
resource yara_rule behavioral1/memory/2236-0-0x0000000000400000-0x00000000004E1000-memory.dmp upx behavioral1/files/0x00070000000120e4-7.dat upx behavioral1/memory/2636-8-0x0000000000400000-0x00000000004E1000-memory.dmp upx behavioral1/files/0x00070000000120e4-14.dat upx behavioral1/files/0x00070000000120e4-15.dat upx behavioral1/files/0x00070000000120e4-17.dat upx behavioral1/memory/2236-23-0x0000000000400000-0x00000000004E1000-memory.dmp upx behavioral1/memory/2636-24-0x0000000000400000-0x00000000004E1000-memory.dmp upx behavioral1/memory/2680-27-0x0000000000400000-0x00000000004E1000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Svwxya.exe 94cc07a8a0c06fe97bebae3356b18a6283c13661086ba530b03d0a57ffa2db63.exe File opened for modification C:\Program Files (x86)\Svwxya.exe 94cc07a8a0c06fe97bebae3356b18a6283c13661086ba530b03d0a57ffa2db63.exe File opened for modification C:\Program Files (x86)\Svwxya.exe Svwxya.exe File created C:\Program Files (x86)\Svwxya.exe Svwxya.exe -
Modifies data under HKEY_USERS 16 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SYSTEM Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Stuvwx Abcdefgh Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\Software Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services Svwxya.exe Set value (str) \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Stuvwx Abcdefgh\Group = "Fatal" Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System Svwxya.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableLockWorkstation = "1" Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System Svwxya.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableLockWorkstation = "1" Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet Svwxya.exe Set value (str) \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Stuvwx Abcdefgh\InstallTime = "2023-10-13 03:36" Svwxya.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2236 94cc07a8a0c06fe97bebae3356b18a6283c13661086ba530b03d0a57ffa2db63.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2236 94cc07a8a0c06fe97bebae3356b18a6283c13661086ba530b03d0a57ffa2db63.exe Token: SeDebugPrivilege 2636 Svwxya.exe Token: SeDebugPrivilege 2680 Svwxya.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2636 wrote to memory of 2680 2636 Svwxya.exe 29 PID 2636 wrote to memory of 2680 2636 Svwxya.exe 29 PID 2636 wrote to memory of 2680 2636 Svwxya.exe 29 PID 2636 wrote to memory of 2680 2636 Svwxya.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\94cc07a8a0c06fe97bebae3356b18a6283c13661086ba530b03d0a57ffa2db63.exe"C:\Users\Admin\AppData\Local\Temp\94cc07a8a0c06fe97bebae3356b18a6283c13661086ba530b03d0a57ffa2db63.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
C:\Program Files (x86)\Svwxya.exe"C:\Program Files (x86)\Svwxya.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Program Files (x86)\Svwxya.exe"C:\Program Files (x86)\Svwxya.exe" Win72⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
292KB
MD514867f1b93264bfd6b889ae4939ae9f1
SHA1928d5d6b7f1c86dbb22b2b4cc0928488bc1569b4
SHA25694cc07a8a0c06fe97bebae3356b18a6283c13661086ba530b03d0a57ffa2db63
SHA512b1efaae56d4c866ff4e272698e41c369bf05454c6d41e08320eb353ced57e5af0a2f7d9cd324d824d829261261f15a0170158f802bf1de2aa6a63bc83401635a
-
Filesize
292KB
MD514867f1b93264bfd6b889ae4939ae9f1
SHA1928d5d6b7f1c86dbb22b2b4cc0928488bc1569b4
SHA25694cc07a8a0c06fe97bebae3356b18a6283c13661086ba530b03d0a57ffa2db63
SHA512b1efaae56d4c866ff4e272698e41c369bf05454c6d41e08320eb353ced57e5af0a2f7d9cd324d824d829261261f15a0170158f802bf1de2aa6a63bc83401635a
-
Filesize
292KB
MD514867f1b93264bfd6b889ae4939ae9f1
SHA1928d5d6b7f1c86dbb22b2b4cc0928488bc1569b4
SHA25694cc07a8a0c06fe97bebae3356b18a6283c13661086ba530b03d0a57ffa2db63
SHA512b1efaae56d4c866ff4e272698e41c369bf05454c6d41e08320eb353ced57e5af0a2f7d9cd324d824d829261261f15a0170158f802bf1de2aa6a63bc83401635a
-
Filesize
292KB
MD514867f1b93264bfd6b889ae4939ae9f1
SHA1928d5d6b7f1c86dbb22b2b4cc0928488bc1569b4
SHA25694cc07a8a0c06fe97bebae3356b18a6283c13661086ba530b03d0a57ffa2db63
SHA512b1efaae56d4c866ff4e272698e41c369bf05454c6d41e08320eb353ced57e5af0a2f7d9cd324d824d829261261f15a0170158f802bf1de2aa6a63bc83401635a