Analysis
-
max time kernel
158s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2023 19:04
Static task
static1
Behavioral task
behavioral1
Sample
765989b16541ced8e464097c54960fbedbb520875e34a630b45537c5d8937da7.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
765989b16541ced8e464097c54960fbedbb520875e34a630b45537c5d8937da7.exe
Resource
win10v2004-20231023-en
General
-
Target
765989b16541ced8e464097c54960fbedbb520875e34a630b45537c5d8937da7.exe
-
Size
1.4MB
-
MD5
8c0bf864084a36599c18441a3a970c0f
-
SHA1
e42898dcd37993b2116a3dbbf95dc4c11ef10aa8
-
SHA256
765989b16541ced8e464097c54960fbedbb520875e34a630b45537c5d8937da7
-
SHA512
32f40d8b82f1cb2406255c6e59d33bbaeb192d7d6492e444f379b1fb2dd14ca776d88d5023229ce948050b5b65f77f02d05166e8e575ba155cf92fbe0e41ad34
-
SSDEEP
24576:QUDTJcZN/784qWjcKknk7PLMQ4q8CKKnnaul94jAu/F8FwyA89vSzJJSYUvpKOO+:33JcH/78mOuC6zlaAu2FIPzHSYUvQOO+
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 5 IoCs
resource yara_rule behavioral2/memory/3192-13076-0x0000000010000000-0x000000001002A000-memory.dmp fatalrat behavioral2/memory/3192-14194-0x0000000000400000-0x00000000005DF000-memory.dmp fatalrat behavioral2/memory/3192-26170-0x0000000000400000-0x00000000005DF000-memory.dmp fatalrat behavioral2/memory/1768-32999-0x0000000000400000-0x00000000005DF000-memory.dmp fatalrat behavioral2/memory/892-39255-0x0000000000400000-0x00000000005DF000-memory.dmp fatalrat -
Executes dropped EXE 2 IoCs
pid Process 1768 Svwxya.exe 892 Svwxya.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 57 IoCs
pid Process 3192 765989b16541ced8e464097c54960fbedbb520875e34a630b45537c5d8937da7.exe 3192 765989b16541ced8e464097c54960fbedbb520875e34a630b45537c5d8937da7.exe 3192 765989b16541ced8e464097c54960fbedbb520875e34a630b45537c5d8937da7.exe 3192 765989b16541ced8e464097c54960fbedbb520875e34a630b45537c5d8937da7.exe 3192 765989b16541ced8e464097c54960fbedbb520875e34a630b45537c5d8937da7.exe 3192 765989b16541ced8e464097c54960fbedbb520875e34a630b45537c5d8937da7.exe 3192 765989b16541ced8e464097c54960fbedbb520875e34a630b45537c5d8937da7.exe 3192 765989b16541ced8e464097c54960fbedbb520875e34a630b45537c5d8937da7.exe 1768 Svwxya.exe 1768 Svwxya.exe 1768 Svwxya.exe 1768 Svwxya.exe 1768 Svwxya.exe 1768 Svwxya.exe 1768 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 1768 Svwxya.exe 892 Svwxya.exe 1768 Svwxya.exe 892 Svwxya.exe 1768 Svwxya.exe 892 Svwxya.exe 1768 Svwxya.exe 892 Svwxya.exe 1768 Svwxya.exe 892 Svwxya.exe 1768 Svwxya.exe 892 Svwxya.exe 1768 Svwxya.exe 892 Svwxya.exe 1768 Svwxya.exe 892 Svwxya.exe 1768 Svwxya.exe 892 Svwxya.exe 1768 Svwxya.exe 892 Svwxya.exe 1768 Svwxya.exe 892 Svwxya.exe 1768 Svwxya.exe 892 Svwxya.exe 1768 Svwxya.exe 892 Svwxya.exe 1768 Svwxya.exe 892 Svwxya.exe 1768 Svwxya.exe 892 Svwxya.exe 1768 Svwxya.exe 892 Svwxya.exe 1768 Svwxya.exe 892 Svwxya.exe 1768 Svwxya.exe 892 Svwxya.exe 1768 Svwxya.exe 892 Svwxya.exe 1768 Svwxya.exe 892 Svwxya.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\AppPatch\Svwxya.exe 765989b16541ced8e464097c54960fbedbb520875e34a630b45537c5d8937da7.exe File opened for modification C:\Program Files (x86)\AppPatch\Svwxya.exe 765989b16541ced8e464097c54960fbedbb520875e34a630b45537c5d8937da7.exe File opened for modification C:\Program Files (x86)\AppPatch\Svwxya.exe Svwxya.exe File created C:\Program Files (x86)\AppPatch\Svwxya.exe Svwxya.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Svwxya.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Svwxya.exe -
Modifies data under HKEY_USERS 21 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableLockWorkstation = "1" Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Stuvwx Abcdefgh Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\Stuvwx Abcdefgh Svwxya.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum\Version = "7" Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\Software Svwxya.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableLockWorkstation = "1" Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\Software Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion Svwxya.exe Set value (str) \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\Stuvwx Abcdefgh\InstallTime = "2023-11-22 19:06" Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies Svwxya.exe Set value (str) \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\Stuvwx Abcdefgh\Group = "Fatal" Svwxya.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe 892 Svwxya.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3192 765989b16541ced8e464097c54960fbedbb520875e34a630b45537c5d8937da7.exe Token: SeDebugPrivilege 1768 Svwxya.exe Token: SeDebugPrivilege 892 Svwxya.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1768 wrote to memory of 892 1768 Svwxya.exe 98 PID 1768 wrote to memory of 892 1768 Svwxya.exe 98 PID 1768 wrote to memory of 892 1768 Svwxya.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\765989b16541ced8e464097c54960fbedbb520875e34a630b45537c5d8937da7.exe"C:\Users\Admin\AppData\Local\Temp\765989b16541ced8e464097c54960fbedbb520875e34a630b45537c5d8937da7.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:3192
-
C:\Program Files (x86)\AppPatch\Svwxya.exe"C:\Program Files (x86)\AppPatch\Svwxya.exe"1⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Program Files (x86)\AppPatch\Svwxya.exe"C:\Program Files (x86)\AppPatch\Svwxya.exe" Win72⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:892
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD58c0bf864084a36599c18441a3a970c0f
SHA1e42898dcd37993b2116a3dbbf95dc4c11ef10aa8
SHA256765989b16541ced8e464097c54960fbedbb520875e34a630b45537c5d8937da7
SHA51232f40d8b82f1cb2406255c6e59d33bbaeb192d7d6492e444f379b1fb2dd14ca776d88d5023229ce948050b5b65f77f02d05166e8e575ba155cf92fbe0e41ad34
-
Filesize
1.4MB
MD58c0bf864084a36599c18441a3a970c0f
SHA1e42898dcd37993b2116a3dbbf95dc4c11ef10aa8
SHA256765989b16541ced8e464097c54960fbedbb520875e34a630b45537c5d8937da7
SHA51232f40d8b82f1cb2406255c6e59d33bbaeb192d7d6492e444f379b1fb2dd14ca776d88d5023229ce948050b5b65f77f02d05166e8e575ba155cf92fbe0e41ad34
-
Filesize
1.4MB
MD58c0bf864084a36599c18441a3a970c0f
SHA1e42898dcd37993b2116a3dbbf95dc4c11ef10aa8
SHA256765989b16541ced8e464097c54960fbedbb520875e34a630b45537c5d8937da7
SHA51232f40d8b82f1cb2406255c6e59d33bbaeb192d7d6492e444f379b1fb2dd14ca776d88d5023229ce948050b5b65f77f02d05166e8e575ba155cf92fbe0e41ad34