Analysis
-
max time kernel
142s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
14-10-2023 08:15
Static task
static1
Behavioral task
behavioral1
Sample
6ecf7cf74a9eaa98f899c198b4e876a302041b090db057135eefc05c3c8a8607.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
6ecf7cf74a9eaa98f899c198b4e876a302041b090db057135eefc05c3c8a8607.exe
Resource
win10v2004-20230915-en
General
-
Target
6ecf7cf74a9eaa98f899c198b4e876a302041b090db057135eefc05c3c8a8607.exe
-
Size
203KB
-
MD5
5e8ca71cc6b60c4d92eac70f84e14487
-
SHA1
58988de5f00c4e8454a8dfd0126a58f39e7db8cb
-
SHA256
6ecf7cf74a9eaa98f899c198b4e876a302041b090db057135eefc05c3c8a8607
-
SHA512
9d83f3c43397b2cb56b3d7112fdab31f5b1d0d7705485ab141f5dafcb4dd955c150feaa0b2b59619933c0fd456ebb96a04f7e507ccb4fe4c6263b1aec68a44e0
-
SSDEEP
6144:ISEciALqb7GHGuMz7FeuRAOo6SLuQkmsS:ISEcdLqby2aUms
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 1 IoCs
resource yara_rule behavioral2/memory/3396-36-0x00000000012A0000-0x00000000012CA000-memory.dmp fatalrat -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Control Panel\International\Geo\Nation 6ecf7cf74a9eaa98f899c198b4e876a302041b090db057135eefc05c3c8a8607.exe -
Executes dropped EXE 2 IoCs
pid Process 4208 a.exe 3396 Googdler.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Googdler.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Googdler.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4208 a.exe 4208 a.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe 3396 Googdler.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4208 a.exe Token: SeDebugPrivilege 4208 a.exe Token: SeDebugPrivilege 3396 Googdler.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2108 wrote to memory of 4208 2108 6ecf7cf74a9eaa98f899c198b4e876a302041b090db057135eefc05c3c8a8607.exe 88 PID 2108 wrote to memory of 4208 2108 6ecf7cf74a9eaa98f899c198b4e876a302041b090db057135eefc05c3c8a8607.exe 88 PID 2108 wrote to memory of 4208 2108 6ecf7cf74a9eaa98f899c198b4e876a302041b090db057135eefc05c3c8a8607.exe 88 PID 2108 wrote to memory of 3396 2108 6ecf7cf74a9eaa98f899c198b4e876a302041b090db057135eefc05c3c8a8607.exe 91 PID 2108 wrote to memory of 3396 2108 6ecf7cf74a9eaa98f899c198b4e876a302041b090db057135eefc05c3c8a8607.exe 91 PID 2108 wrote to memory of 3396 2108 6ecf7cf74a9eaa98f899c198b4e876a302041b090db057135eefc05c3c8a8607.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\6ecf7cf74a9eaa98f899c198b4e876a302041b090db057135eefc05c3c8a8607.exe"C:\Users\Admin\AppData\Local\Temp\6ecf7cf74a9eaa98f899c198b4e876a302041b090db057135eefc05c3c8a8607.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Users\Public\Admin558\a.exe"C:\Users\Public\Admin558\a.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4208
-
-
C:\Users\Public\Admin558\Googdler.exe"C:\Users\Public\Admin558\Googdler.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3396
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84KB
MD5686f22f397c2322876239d72d500a0cd
SHA1fcd252fa36d37ee72eb31e0fe353176403fa274b
SHA256715c7de857cd700dcf510988fe5ae0ef24c8fd0c714da74eaac3e967072c5e3d
SHA512812e72466ad23c738e99fddda3301e6313d8a23a1ba6dca25d1feec1232d517524c4e9b7f0df03644b6aad04d1560357c9369ec4f1eb72eac5652eb2ef0ef759
-
Filesize
84KB
MD5686f22f397c2322876239d72d500a0cd
SHA1fcd252fa36d37ee72eb31e0fe353176403fa274b
SHA256715c7de857cd700dcf510988fe5ae0ef24c8fd0c714da74eaac3e967072c5e3d
SHA512812e72466ad23c738e99fddda3301e6313d8a23a1ba6dca25d1feec1232d517524c4e9b7f0df03644b6aad04d1560357c9369ec4f1eb72eac5652eb2ef0ef759
-
Filesize
84KB
MD5686f22f397c2322876239d72d500a0cd
SHA1fcd252fa36d37ee72eb31e0fe353176403fa274b
SHA256715c7de857cd700dcf510988fe5ae0ef24c8fd0c714da74eaac3e967072c5e3d
SHA512812e72466ad23c738e99fddda3301e6313d8a23a1ba6dca25d1feec1232d517524c4e9b7f0df03644b6aad04d1560357c9369ec4f1eb72eac5652eb2ef0ef759
-
Filesize
126KB
MD5c52628453cdf55063ad0a4d6527bdec5
SHA1013fb935ca85e37e94dfff409d1bd6275eb5e3b8
SHA256d764f6bd49645b0ec3662530405c034d9ef9752455170d5aae2310ae37f6658c
SHA512f7f4b1a8c36f76d0d6d5aeb13edb3a39cb71404afe41ca75ab655682831c8640217b83db02ef08d992cb3b943fd06b6a26a917d5830377ef3a5ca84c84c87918
-
Filesize
126KB
MD5c52628453cdf55063ad0a4d6527bdec5
SHA1013fb935ca85e37e94dfff409d1bd6275eb5e3b8
SHA256d764f6bd49645b0ec3662530405c034d9ef9752455170d5aae2310ae37f6658c
SHA512f7f4b1a8c36f76d0d6d5aeb13edb3a39cb71404afe41ca75ab655682831c8640217b83db02ef08d992cb3b943fd06b6a26a917d5830377ef3a5ca84c84c87918
-
Filesize
126KB
MD5c52628453cdf55063ad0a4d6527bdec5
SHA1013fb935ca85e37e94dfff409d1bd6275eb5e3b8
SHA256d764f6bd49645b0ec3662530405c034d9ef9752455170d5aae2310ae37f6658c
SHA512f7f4b1a8c36f76d0d6d5aeb13edb3a39cb71404afe41ca75ab655682831c8640217b83db02ef08d992cb3b943fd06b6a26a917d5830377ef3a5ca84c84c87918