Analysis
-
max time kernel
121s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
14/11/2023, 09:18
Static task
static1
Behavioral task
behavioral1
Sample
2266b4eb699c201c53e62a9fe129147d2c93050d74ad002026254d046265f7f0.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
2266b4eb699c201c53e62a9fe129147d2c93050d74ad002026254d046265f7f0.exe
Resource
win10v2004-20231023-en
General
-
Target
2266b4eb699c201c53e62a9fe129147d2c93050d74ad002026254d046265f7f0.exe
-
Size
140KB
-
MD5
92aed57954eff74deda66ac4de027880
-
SHA1
06cac80d83b3aa78e622f1f72cae6510e945f6e4
-
SHA256
2266b4eb699c201c53e62a9fe129147d2c93050d74ad002026254d046265f7f0
-
SHA512
64d31d37008283fbef361588692bb756b3b6b5ed0ac84a55739f74975a6ed53d19d8eb55d7335ed16ddd713fb43b443acb06838bfb1ea351768704893d1c080f
-
SSDEEP
1536:Vua+BTv3tIO8MtM+/6jRVGIk1MgHjsPGYYwOda2CqqZOIgQJb0lfjtO+vbWL8xJb:Vn+htWMtf+7GZYGVA2QJgi8xJLDoU
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 1 IoCs
resource yara_rule behavioral1/memory/1516-0-0x0000000010000000-0x000000001001C000-memory.dmp fatalrat -
Executes dropped EXE 2 IoCs
pid Process 844 Wxyabc.exe 2996 Wxyabc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Wxyabc.exe 2266b4eb699c201c53e62a9fe129147d2c93050d74ad002026254d046265f7f0.exe File opened for modification C:\Windows\Wxyabc.exe Wxyabc.exe File created C:\Windows\Wxyabc.exe Wxyabc.exe File created C:\Windows\Wxyabc.exe 2266b4eb699c201c53e62a9fe129147d2c93050d74ad002026254d046265f7f0.exe -
Modifies data under HKEY_USERS 6 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Wxyabc Efghijkl Wxyabc.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM Wxyabc.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet Wxyabc.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services Wxyabc.exe Set value (str) \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Wxyabc Efghijkl\Group = "Fatal" Wxyabc.exe Set value (str) \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Wxyabc Efghijkl\InstallTime = "2023-11-14 10:34" Wxyabc.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1516 2266b4eb699c201c53e62a9fe129147d2c93050d74ad002026254d046265f7f0.exe 844 Wxyabc.exe 2996 Wxyabc.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1516 2266b4eb699c201c53e62a9fe129147d2c93050d74ad002026254d046265f7f0.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1516 2266b4eb699c201c53e62a9fe129147d2c93050d74ad002026254d046265f7f0.exe Token: SeDebugPrivilege 844 Wxyabc.exe Token: SeDebugPrivilege 2996 Wxyabc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 844 wrote to memory of 2996 844 Wxyabc.exe 29 PID 844 wrote to memory of 2996 844 Wxyabc.exe 29 PID 844 wrote to memory of 2996 844 Wxyabc.exe 29 PID 844 wrote to memory of 2996 844 Wxyabc.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\2266b4eb699c201c53e62a9fe129147d2c93050d74ad002026254d046265f7f0.exe"C:\Users\Admin\AppData\Local\Temp\2266b4eb699c201c53e62a9fe129147d2c93050d74ad002026254d046265f7f0.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
C:\Windows\Wxyabc.exeC:\Windows\Wxyabc.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\Wxyabc.exeC:\Windows\Wxyabc.exe Win72⤵
- Executes dropped EXE
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
140KB
MD592aed57954eff74deda66ac4de027880
SHA106cac80d83b3aa78e622f1f72cae6510e945f6e4
SHA2562266b4eb699c201c53e62a9fe129147d2c93050d74ad002026254d046265f7f0
SHA51264d31d37008283fbef361588692bb756b3b6b5ed0ac84a55739f74975a6ed53d19d8eb55d7335ed16ddd713fb43b443acb06838bfb1ea351768704893d1c080f
-
Filesize
140KB
MD592aed57954eff74deda66ac4de027880
SHA106cac80d83b3aa78e622f1f72cae6510e945f6e4
SHA2562266b4eb699c201c53e62a9fe129147d2c93050d74ad002026254d046265f7f0
SHA51264d31d37008283fbef361588692bb756b3b6b5ed0ac84a55739f74975a6ed53d19d8eb55d7335ed16ddd713fb43b443acb06838bfb1ea351768704893d1c080f
-
Filesize
140KB
MD592aed57954eff74deda66ac4de027880
SHA106cac80d83b3aa78e622f1f72cae6510e945f6e4
SHA2562266b4eb699c201c53e62a9fe129147d2c93050d74ad002026254d046265f7f0
SHA51264d31d37008283fbef361588692bb756b3b6b5ed0ac84a55739f74975a6ed53d19d8eb55d7335ed16ddd713fb43b443acb06838bfb1ea351768704893d1c080f