Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20231025-en -
resource tags
arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system -
submitted
16-11-2023 08:25
Static task
static1
Behavioral task
behavioral1
Sample
4.exe
Resource
win7-20231025-en
Behavioral task
behavioral2
Sample
4.exe
Resource
win10v2004-20231023-en
General
-
Target
4.exe
-
Size
140KB
-
MD5
ab7d836418eba6d6fe1361a0fa2d5fe9
-
SHA1
f06a883211c35eff04dbb7a514dfa894f18930df
-
SHA256
5905f3df4ecaa755007297122337daf72f91c8b6b302e23ec1ea685f28cdaa60
-
SHA512
eaa566c0107e43acce58230382b903dde21b59b5430ad8d332bc5e5aea52658168a97c0b6339e576a2c815df39707883d07d7e02c70420bc226c8359d8c3ecfc
-
SSDEEP
1536:Vua+BTv3tIO8MtM+/6jRVGIk1MgHjsPGYYwOda2CqqZOIgQJb0lfjtO+vbWL8xJb:Vn+htWMtf+7GZYGVA2QJgi8xJLDoU
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 1 IoCs
resource yara_rule behavioral1/memory/2580-0-0x0000000010000000-0x000000001001C000-memory.dmp fatalrat -
Executes dropped EXE 2 IoCs
pid Process 2124 4.exe 2620 4.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\4.exe 4.exe File opened for modification C:\Windows\4.exe 4.exe File opened for modification C:\Windows\4.exe 4.exe File created C:\Windows\4.exe 4.exe -
Modifies data under HKEY_USERS 6 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Wxyabc Efghijkl 4.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM 4.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet 4.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services 4.exe Set value (str) \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Wxyabc Efghijkl\Group = "4" 4.exe Set value (str) \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Wxyabc Efghijkl\InstallTime = "2023-11-16 08:26" 4.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2580 4.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2580 4.exe Token: SeDebugPrivilege 2124 4.exe Token: SeDebugPrivilege 2620 4.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2124 wrote to memory of 2620 2124 4.exe 29 PID 2124 wrote to memory of 2620 2124 4.exe 29 PID 2124 wrote to memory of 2620 2124 4.exe 29 PID 2124 wrote to memory of 2620 2124 4.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\4.exe"C:\Users\Admin\AppData\Local\Temp\4.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
C:\Windows\4.exeC:\Windows\4.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\4.exeC:\Windows\4.exe Win72⤵
- Executes dropped EXE
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
140KB
MD5ab7d836418eba6d6fe1361a0fa2d5fe9
SHA1f06a883211c35eff04dbb7a514dfa894f18930df
SHA2565905f3df4ecaa755007297122337daf72f91c8b6b302e23ec1ea685f28cdaa60
SHA512eaa566c0107e43acce58230382b903dde21b59b5430ad8d332bc5e5aea52658168a97c0b6339e576a2c815df39707883d07d7e02c70420bc226c8359d8c3ecfc
-
Filesize
140KB
MD5ab7d836418eba6d6fe1361a0fa2d5fe9
SHA1f06a883211c35eff04dbb7a514dfa894f18930df
SHA2565905f3df4ecaa755007297122337daf72f91c8b6b302e23ec1ea685f28cdaa60
SHA512eaa566c0107e43acce58230382b903dde21b59b5430ad8d332bc5e5aea52658168a97c0b6339e576a2c815df39707883d07d7e02c70420bc226c8359d8c3ecfc
-
Filesize
140KB
MD5ab7d836418eba6d6fe1361a0fa2d5fe9
SHA1f06a883211c35eff04dbb7a514dfa894f18930df
SHA2565905f3df4ecaa755007297122337daf72f91c8b6b302e23ec1ea685f28cdaa60
SHA512eaa566c0107e43acce58230382b903dde21b59b5430ad8d332bc5e5aea52658168a97c0b6339e576a2c815df39707883d07d7e02c70420bc226c8359d8c3ecfc