Analysis
-
max time kernel
143s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
15-11-2023 17:50
Static task
static1
Behavioral task
behavioral1
Sample
1699e266ae46b05e46243cf92a20f97c356677be0fa8c592f4371e7beefef5d9.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
1699e266ae46b05e46243cf92a20f97c356677be0fa8c592f4371e7beefef5d9.exe
Resource
win10v2004-20231020-en
General
-
Target
1699e266ae46b05e46243cf92a20f97c356677be0fa8c592f4371e7beefef5d9.exe
-
Size
140KB
-
MD5
aed459c757d064f74befb7ad2c3eff95
-
SHA1
9c5826988debbac57e67903e9025a07578b75998
-
SHA256
1699e266ae46b05e46243cf92a20f97c356677be0fa8c592f4371e7beefef5d9
-
SHA512
03211d24f91c2f1b4d47da1a74f3c70d2f24d479daf668bf7cce31762c676791c63c03392e1b909b01487ea3efbee9a07ce64fb99c00d0d7faa03e55ce496b11
-
SSDEEP
1536:Vua+BTv3tIO8MtM+/6jRVGIk1MgHjsPGYYwOda2CqqZOIgQJb0lfjtO+vbWL8xJb:Vn+htWMtf+7GZYGVA2QJgi8xJLDoU
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 1 IoCs
resource yara_rule behavioral1/memory/1180-0-0x0000000010000000-0x000000001001C000-memory.dmp fatalrat -
Executes dropped EXE 2 IoCs
pid Process 3032 Wxyabc.exe 2756 Wxyabc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Wxyabc.exe Wxyabc.exe File created C:\Windows\Wxyabc.exe Wxyabc.exe File created C:\Windows\Wxyabc.exe 1699e266ae46b05e46243cf92a20f97c356677be0fa8c592f4371e7beefef5d9.exe File opened for modification C:\Windows\Wxyabc.exe 1699e266ae46b05e46243cf92a20f97c356677be0fa8c592f4371e7beefef5d9.exe -
Modifies data under HKEY_USERS 6 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Wxyabc Efghijkl Wxyabc.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM Wxyabc.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet Wxyabc.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services Wxyabc.exe Set value (str) \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Wxyabc Efghijkl\Group = "1115" Wxyabc.exe Set value (str) \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Wxyabc Efghijkl\InstallTime = "2023-11-15 17:51" Wxyabc.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1180 1699e266ae46b05e46243cf92a20f97c356677be0fa8c592f4371e7beefef5d9.exe 3032 Wxyabc.exe 2756 Wxyabc.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1180 1699e266ae46b05e46243cf92a20f97c356677be0fa8c592f4371e7beefef5d9.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1180 1699e266ae46b05e46243cf92a20f97c356677be0fa8c592f4371e7beefef5d9.exe Token: SeDebugPrivilege 3032 Wxyabc.exe Token: SeDebugPrivilege 2756 Wxyabc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3032 wrote to memory of 2756 3032 Wxyabc.exe 29 PID 3032 wrote to memory of 2756 3032 Wxyabc.exe 29 PID 3032 wrote to memory of 2756 3032 Wxyabc.exe 29 PID 3032 wrote to memory of 2756 3032 Wxyabc.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\1699e266ae46b05e46243cf92a20f97c356677be0fa8c592f4371e7beefef5d9.exe"C:\Users\Admin\AppData\Local\Temp\1699e266ae46b05e46243cf92a20f97c356677be0fa8c592f4371e7beefef5d9.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
PID:1180
-
C:\Windows\Wxyabc.exeC:\Windows\Wxyabc.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\Wxyabc.exeC:\Windows\Wxyabc.exe Win72⤵
- Executes dropped EXE
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
140KB
MD5aed459c757d064f74befb7ad2c3eff95
SHA19c5826988debbac57e67903e9025a07578b75998
SHA2561699e266ae46b05e46243cf92a20f97c356677be0fa8c592f4371e7beefef5d9
SHA51203211d24f91c2f1b4d47da1a74f3c70d2f24d479daf668bf7cce31762c676791c63c03392e1b909b01487ea3efbee9a07ce64fb99c00d0d7faa03e55ce496b11
-
Filesize
140KB
MD5aed459c757d064f74befb7ad2c3eff95
SHA19c5826988debbac57e67903e9025a07578b75998
SHA2561699e266ae46b05e46243cf92a20f97c356677be0fa8c592f4371e7beefef5d9
SHA51203211d24f91c2f1b4d47da1a74f3c70d2f24d479daf668bf7cce31762c676791c63c03392e1b909b01487ea3efbee9a07ce64fb99c00d0d7faa03e55ce496b11
-
Filesize
140KB
MD5aed459c757d064f74befb7ad2c3eff95
SHA19c5826988debbac57e67903e9025a07578b75998
SHA2561699e266ae46b05e46243cf92a20f97c356677be0fa8c592f4371e7beefef5d9
SHA51203211d24f91c2f1b4d47da1a74f3c70d2f24d479daf668bf7cce31762c676791c63c03392e1b909b01487ea3efbee9a07ce64fb99c00d0d7faa03e55ce496b11