Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
16-11-2023 08:16
Static task
static1
Behavioral task
behavioral1
Sample
3.exe
Resource
win7-20231025-en
Behavioral task
behavioral2
Sample
3.exe
Resource
win10v2004-20231020-en
General
-
Target
3.exe
-
Size
140KB
-
MD5
71d6ba66466828dfe5c7d8cadfd44c79
-
SHA1
b79ba0d33150e22e8afa5a9360e9a0dbc2df7e2d
-
SHA256
012d5c38bb315e316b4e53101f7bf44dc55b6b2301e626f13a8a5cad8fac0ba9
-
SHA512
3c7a1eb705e2188f9b0e355ec853a98529083a67051a567aa22f94770ae15c9105746fb1059ad6b840fc14f5fc680034c47be004c5ba28b907fab137a9ebb699
-
SSDEEP
1536:Vua+BTv3tIO8MtM+/6jRVGIk1MgHjsPGYYwOda2CqqZOIgQJb0lfjtO+vbWL8xJb:Vn+htWMtf+7GZYGVA2QJgi8xJLDoU
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 2 IoCs
resource yara_rule behavioral2/memory/3528-0-0x0000000010000000-0x000000001001C000-memory.dmp fatalrat behavioral2/memory/4352-8-0x0000000010000000-0x000000001001C000-memory.dmp fatalrat -
Executes dropped EXE 2 IoCs
pid Process 4352 3.exe 3632 3.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\3.exe 3.exe File opened for modification C:\Windows\3.exe 3.exe File opened for modification C:\Windows\3.exe 3.exe File created C:\Windows\3.exe 3.exe -
Modifies data under HKEY_USERS 7 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services 3.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\Lmnopq Stuvwxya 3.exe Set value (str) \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\Lmnopq Stuvwxya\Group = "3" 3.exe Set value (str) \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\Lmnopq Stuvwxya\InstallTime = "2023-11-16 08:17" 3.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Lmnopq Stuvwxya 3.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM 3.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet 3.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3528 3.exe 3528 3.exe 4352 3.exe 4352 3.exe 3632 3.exe 3632 3.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3528 3.exe Token: SeDebugPrivilege 4352 3.exe Token: SeDebugPrivilege 3632 3.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4352 wrote to memory of 3632 4352 3.exe 100 PID 4352 wrote to memory of 3632 4352 3.exe 100 PID 4352 wrote to memory of 3632 4352 3.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\3.exe"C:\Users\Admin\AppData\Local\Temp\3.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3528
-
C:\Windows\3.exeC:\Windows\3.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Windows\3.exeC:\Windows\3.exe Win72⤵
- Executes dropped EXE
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3632
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
140KB
MD571d6ba66466828dfe5c7d8cadfd44c79
SHA1b79ba0d33150e22e8afa5a9360e9a0dbc2df7e2d
SHA256012d5c38bb315e316b4e53101f7bf44dc55b6b2301e626f13a8a5cad8fac0ba9
SHA5123c7a1eb705e2188f9b0e355ec853a98529083a67051a567aa22f94770ae15c9105746fb1059ad6b840fc14f5fc680034c47be004c5ba28b907fab137a9ebb699
-
Filesize
140KB
MD571d6ba66466828dfe5c7d8cadfd44c79
SHA1b79ba0d33150e22e8afa5a9360e9a0dbc2df7e2d
SHA256012d5c38bb315e316b4e53101f7bf44dc55b6b2301e626f13a8a5cad8fac0ba9
SHA5123c7a1eb705e2188f9b0e355ec853a98529083a67051a567aa22f94770ae15c9105746fb1059ad6b840fc14f5fc680034c47be004c5ba28b907fab137a9ebb699
-
Filesize
140KB
MD571d6ba66466828dfe5c7d8cadfd44c79
SHA1b79ba0d33150e22e8afa5a9360e9a0dbc2df7e2d
SHA256012d5c38bb315e316b4e53101f7bf44dc55b6b2301e626f13a8a5cad8fac0ba9
SHA5123c7a1eb705e2188f9b0e355ec853a98529083a67051a567aa22f94770ae15c9105746fb1059ad6b840fc14f5fc680034c47be004c5ba28b907fab137a9ebb699