Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2023 05:02

General

  • Target

    6c3540f243e789505d3bcf5e19185b81fc558c626db3d4a4d9affab89df0d444.exe

  • Size

    5.8MB

  • MD5

    fc4cd218208f7901d5c462ecd066c57b

  • SHA1

    12fa7c06eefd67ef3bf1e4c4fd12ab80ddddc6b9

  • SHA256

    6c3540f243e789505d3bcf5e19185b81fc558c626db3d4a4d9affab89df0d444

  • SHA512

    7ad501d74a98c5b3c10cae6405dcabcc2242d16263632f637ee2238f4d7dfe5dd9b8a862735525da2d613e3de874dfa69e1a729329560502140954a4bb2567fa

  • SSDEEP

    98304:yQ8ek0Yyc89jX5kvGdxMrG7gGEGT4PWBZsSneAJ:y9NP8h5YN/iHn

Malware Config

Signatures

  • FatalRat

    FatalRat is a modular infostealer family written in C++ first appearing in June 2021.

  • Fatal Rat payload 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c3540f243e789505d3bcf5e19185b81fc558c626db3d4a4d9affab89df0d444.exe
    "C:\Users\Admin\AppData\Local\Temp\6c3540f243e789505d3bcf5e19185b81fc558c626db3d4a4d9affab89df0d444.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2080
    • C:\Windows\DNomb\spolsvt.exe
      C:\Windows\DNomb\spolsvt.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3780
      • C:\Users\Public\Documents\t\spolsvt.exe
        C:\Users\Public\Documents\t\spolsvt.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4928
    • C:\Windows\DNomb\spolsvt.exe
      C:\Windows\DNomb\spolsvt.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4172
      • C:\Users\Public\Documents\t\spolsvt.exe
        C:\Users\Public\Documents\t\spolsvt.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3816
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:4332
    • C:\Users\Public\Documents\123\PTvrst.exe
      "C:\Users\Public\Documents\123\PTvrst.exe"
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4256
      • C:\WINDOWS\DNomb\spolsvt.exe
        C:\WINDOWS\DNomb\spolsvt.exe
        2⤵
          PID:2336
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
        1⤵
          PID:4640
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k UnistackSvcGroup
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1648

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Public\Documents\123\PTvrst.exe

          Filesize

          1.2MB

          MD5

          d22cfb5bfaeb1503b12b07e53ef0a149

          SHA1

          8ea2c85e363f551a159fabd65377affed4e417a1

          SHA256

          260464fb05210cfb30ef7a12d568f75eb781634b251d958cae8911948f6ca360

          SHA512

          151024cb2960b1ee485ded7ccbb753fe368a93fda5699af72e568667fa54bfb0d1732444e7b60efaab6d372204157cdb6abbf8862d0e89d612dd963342215e45

        • C:\Users\Public\Documents\123\PTvrst.exe

          Filesize

          1.2MB

          MD5

          d22cfb5bfaeb1503b12b07e53ef0a149

          SHA1

          8ea2c85e363f551a159fabd65377affed4e417a1

          SHA256

          260464fb05210cfb30ef7a12d568f75eb781634b251d958cae8911948f6ca360

          SHA512

          151024cb2960b1ee485ded7ccbb753fe368a93fda5699af72e568667fa54bfb0d1732444e7b60efaab6d372204157cdb6abbf8862d0e89d612dd963342215e45

        • C:\Users\Public\Documents\t\spolsvt.exe

          Filesize

          16KB

          MD5

          cdce4713e784ae069d73723034a957ff

          SHA1

          9a393a6bab6568f1a774fb753353223f11367e09

          SHA256

          b29e48102ecb3d3614e8980a8b8cc63dd2b993c6346f466479244ec2b47b69d8

          SHA512

          0a3a59a305cc2a6fad4e1315b0bcc5a4129595dfe1e8b703363fa02528d2d7c48d3fd22d365708be84a5557cf1916873df9563c454732f93f94a66e7e3b9fb0f

        • C:\Users\Public\Documents\t\spolsvt.exe

          Filesize

          16KB

          MD5

          cdce4713e784ae069d73723034a957ff

          SHA1

          9a393a6bab6568f1a774fb753353223f11367e09

          SHA256

          b29e48102ecb3d3614e8980a8b8cc63dd2b993c6346f466479244ec2b47b69d8

          SHA512

          0a3a59a305cc2a6fad4e1315b0bcc5a4129595dfe1e8b703363fa02528d2d7c48d3fd22d365708be84a5557cf1916873df9563c454732f93f94a66e7e3b9fb0f

        • C:\Users\Public\Documents\t\spolsvt.exe

          Filesize

          16KB

          MD5

          cdce4713e784ae069d73723034a957ff

          SHA1

          9a393a6bab6568f1a774fb753353223f11367e09

          SHA256

          b29e48102ecb3d3614e8980a8b8cc63dd2b993c6346f466479244ec2b47b69d8

          SHA512

          0a3a59a305cc2a6fad4e1315b0bcc5a4129595dfe1e8b703363fa02528d2d7c48d3fd22d365708be84a5557cf1916873df9563c454732f93f94a66e7e3b9fb0f

        • C:\WINDOWS\DNomb\Mpec.mbt

          Filesize

          488KB

          MD5

          d71cc496efbd74e35590f2a1c251d4fd

          SHA1

          ee178c642200be79b00784e5dda88512c5e48bc7

          SHA256

          9073d9d6f4788cdd63792aa8fe374519d5fddd59a750829c65981f2f59f08892

          SHA512

          18665449f6e3db4f4cdcd8e77501a74b0dee32f36318b86aeeff8916d7170cd116bf1b5c2266e1f78dc3194f3407dd6e457a8d9a364b286163af991842a79c01

        • C:\Windows\DNomb\spolsvt.exe

          Filesize

          9KB

          MD5

          523d5c39f9d8d2375c3df68251fa2249

          SHA1

          d4ed365c44bec9246fc1a65a32a7791792647a10

          SHA256

          20e3dc90a3e83b6202e2a7f4603b60e5e859639cb68693426c400b13aaeabd78

          SHA512

          526e1bba30d03f1ac177c6ab7409187a730969c429cebef15da68ffcf44b3b93227781eebc827b2f7a0fa17c391e00a0e532263fd0167aeaeb0456f96cfe3ae4

        • C:\Windows\DNomb\spolsvt.exe

          Filesize

          9KB

          MD5

          523d5c39f9d8d2375c3df68251fa2249

          SHA1

          d4ed365c44bec9246fc1a65a32a7791792647a10

          SHA256

          20e3dc90a3e83b6202e2a7f4603b60e5e859639cb68693426c400b13aaeabd78

          SHA512

          526e1bba30d03f1ac177c6ab7409187a730969c429cebef15da68ffcf44b3b93227781eebc827b2f7a0fa17c391e00a0e532263fd0167aeaeb0456f96cfe3ae4

        • C:\Windows\DNomb\spolsvt.exe

          Filesize

          9KB

          MD5

          523d5c39f9d8d2375c3df68251fa2249

          SHA1

          d4ed365c44bec9246fc1a65a32a7791792647a10

          SHA256

          20e3dc90a3e83b6202e2a7f4603b60e5e859639cb68693426c400b13aaeabd78

          SHA512

          526e1bba30d03f1ac177c6ab7409187a730969c429cebef15da68ffcf44b3b93227781eebc827b2f7a0fa17c391e00a0e532263fd0167aeaeb0456f96cfe3ae4

        • memory/1648-107-0x00000251CC360000-0x00000251CC370000-memory.dmp

          Filesize

          64KB

        • memory/1648-91-0x00000251CC260000-0x00000251CC270000-memory.dmp

          Filesize

          64KB

        • memory/2080-5-0x0000000001440000-0x0000000001441000-memory.dmp

          Filesize

          4KB

        • memory/2080-90-0x0000000000400000-0x0000000000E2B000-memory.dmp

          Filesize

          10.2MB

        • memory/2080-0-0x0000000000400000-0x0000000000E2B000-memory.dmp

          Filesize

          10.2MB

        • memory/2080-81-0x0000000000400000-0x0000000000E2B000-memory.dmp

          Filesize

          10.2MB

        • memory/2080-8-0x0000000001480000-0x0000000001481000-memory.dmp

          Filesize

          4KB

        • memory/2080-7-0x0000000001470000-0x0000000001471000-memory.dmp

          Filesize

          4KB

        • memory/2080-6-0x0000000001450000-0x0000000001451000-memory.dmp

          Filesize

          4KB

        • memory/2080-4-0x0000000001430000-0x0000000001431000-memory.dmp

          Filesize

          4KB

        • memory/2080-1-0x0000000000F60000-0x0000000000F61000-memory.dmp

          Filesize

          4KB

        • memory/2080-3-0x0000000000400000-0x0000000000E2B000-memory.dmp

          Filesize

          10.2MB

        • memory/2080-2-0x0000000000F80000-0x0000000000F81000-memory.dmp

          Filesize

          4KB

        • memory/3780-16-0x0000000000400000-0x0000000000516000-memory.dmp

          Filesize

          1.1MB

        • memory/3780-14-0x0000000000400000-0x0000000000516000-memory.dmp

          Filesize

          1.1MB

        • memory/3780-15-0x0000000000400000-0x0000000000516000-memory.dmp

          Filesize

          1.1MB

        • memory/3780-17-0x0000000000400000-0x0000000000516000-memory.dmp

          Filesize

          1.1MB

        • memory/3780-22-0x0000000000400000-0x0000000000516000-memory.dmp

          Filesize

          1.1MB

        • memory/3780-23-0x0000000000400000-0x0000000000516000-memory.dmp

          Filesize

          1.1MB

        • memory/3816-63-0x0000000010000000-0x000000001002A000-memory.dmp

          Filesize

          168KB

        • memory/4172-52-0x0000000000400000-0x0000000000516000-memory.dmp

          Filesize

          1.1MB

        • memory/4256-70-0x0000000004750000-0x0000000004751000-memory.dmp

          Filesize

          4KB

        • memory/4256-79-0x00000000047A0000-0x00000000047A1000-memory.dmp

          Filesize

          4KB

        • memory/4256-68-0x00000000047F0000-0x00000000047F1000-memory.dmp

          Filesize

          4KB

        • memory/4256-69-0x0000000000400000-0x00000000006A2000-memory.dmp

          Filesize

          2.6MB

        • memory/4256-71-0x00000000047B0000-0x00000000047B1000-memory.dmp

          Filesize

          4KB

        • memory/4256-44-0x0000000000400000-0x00000000006A2000-memory.dmp

          Filesize

          2.6MB

        • memory/4256-72-0x0000000004780000-0x0000000004781000-memory.dmp

          Filesize

          4KB

        • memory/4256-74-0x0000000004770000-0x0000000004771000-memory.dmp

          Filesize

          4KB

        • memory/4256-75-0x00000000047E0000-0x00000000047E2000-memory.dmp

          Filesize

          8KB

        • memory/4256-76-0x0000000004760000-0x0000000004761000-memory.dmp

          Filesize

          4KB

        • memory/4256-77-0x0000000004800000-0x0000000004801000-memory.dmp

          Filesize

          4KB

        • memory/4256-78-0x0000000000400000-0x00000000006A2000-memory.dmp

          Filesize

          2.6MB

        • memory/4256-60-0x0000000077D64000-0x0000000077D66000-memory.dmp

          Filesize

          8KB

        • memory/4256-80-0x00000000047D0000-0x00000000047D1000-memory.dmp

          Filesize

          4KB

        • memory/4928-29-0x0000000000400000-0x0000000000430000-memory.dmp

          Filesize

          192KB

        • memory/4928-30-0x0000000000400000-0x0000000000430000-memory.dmp

          Filesize

          192KB

        • memory/4928-31-0x0000000000400000-0x0000000000430000-memory.dmp

          Filesize

          192KB

        • memory/4928-36-0x0000000010000000-0x000000001002A000-memory.dmp

          Filesize

          168KB

        • memory/4928-35-0x0000000000400000-0x0000000000430000-memory.dmp

          Filesize

          192KB