Analysis
-
max time kernel
126s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
16-11-2023 08:16
Static task
static1
Behavioral task
behavioral1
Sample
iexplore.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
iexplore.exe
Resource
win10v2004-20231023-en
General
-
Target
iexplore.exe
-
Size
140KB
-
MD5
e773c6482e29b3011deeb8fafbde9468
-
SHA1
68e66d3b862f7ddc310e55c77ff5feb96d603664
-
SHA256
37c641d102d41be8aab7c1da181dbd72eb5cdde7ff675f69e82faef31226188d
-
SHA512
14f237568ac95c1c8584d0c8f619a27d6042964240a6fb3897b70a05e0bc51c9b419149a41989a1d255fb6eb4d2392af2b133aeddff185ce5fae4dacd3267cac
-
SSDEEP
1536:Vua+BTv3tIO8MtM+/6jRVGIk1MgHjsPGYYwOda2CqqZOIgQJb0lfjtO+vbWL8xJb:Vn+htWMtf+7GZYGVA2QJgi8xJLDoU
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 1 IoCs
resource yara_rule behavioral1/memory/3044-0-0x0000000010000000-0x000000001001C000-memory.dmp fatalrat -
Executes dropped EXE 2 IoCs
pid Process 2984 Pqrstu.exe 2508 Pqrstu.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Pqrstu.exe iexplore.exe File opened for modification C:\Windows\Pqrstu.exe iexplore.exe File opened for modification C:\Windows\Pqrstu.exe Pqrstu.exe File created C:\Windows\Pqrstu.exe Pqrstu.exe -
Modifies data under HKEY_USERS 6 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SYSTEM Pqrstu.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet Pqrstu.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services Pqrstu.exe Set value (str) \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Pqrstu Wxyabcde\Group = "1115" Pqrstu.exe Set value (str) \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Pqrstu Wxyabcde\InstallTime = "2023-11-16 08:17" Pqrstu.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Pqrstu Wxyabcde Pqrstu.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3044 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3044 iexplore.exe Token: SeDebugPrivilege 2984 Pqrstu.exe Token: SeDebugPrivilege 2508 Pqrstu.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2984 wrote to memory of 2508 2984 Pqrstu.exe 31 PID 2984 wrote to memory of 2508 2984 Pqrstu.exe 31 PID 2984 wrote to memory of 2508 2984 Pqrstu.exe 31 PID 2984 wrote to memory of 2508 2984 Pqrstu.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\iexplore.exe"C:\Users\Admin\AppData\Local\Temp\iexplore.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
C:\Windows\Pqrstu.exeC:\Windows\Pqrstu.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\Pqrstu.exeC:\Windows\Pqrstu.exe Win72⤵
- Executes dropped EXE
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
140KB
MD5e773c6482e29b3011deeb8fafbde9468
SHA168e66d3b862f7ddc310e55c77ff5feb96d603664
SHA25637c641d102d41be8aab7c1da181dbd72eb5cdde7ff675f69e82faef31226188d
SHA51214f237568ac95c1c8584d0c8f619a27d6042964240a6fb3897b70a05e0bc51c9b419149a41989a1d255fb6eb4d2392af2b133aeddff185ce5fae4dacd3267cac
-
Filesize
140KB
MD5e773c6482e29b3011deeb8fafbde9468
SHA168e66d3b862f7ddc310e55c77ff5feb96d603664
SHA25637c641d102d41be8aab7c1da181dbd72eb5cdde7ff675f69e82faef31226188d
SHA51214f237568ac95c1c8584d0c8f619a27d6042964240a6fb3897b70a05e0bc51c9b419149a41989a1d255fb6eb4d2392af2b133aeddff185ce5fae4dacd3267cac
-
Filesize
140KB
MD5e773c6482e29b3011deeb8fafbde9468
SHA168e66d3b862f7ddc310e55c77ff5feb96d603664
SHA25637c641d102d41be8aab7c1da181dbd72eb5cdde7ff675f69e82faef31226188d
SHA51214f237568ac95c1c8584d0c8f619a27d6042964240a6fb3897b70a05e0bc51c9b419149a41989a1d255fb6eb4d2392af2b133aeddff185ce5fae4dacd3267cac