Analysis
-
max time kernel
121s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
28-11-2023 03:01
Static task
static1
Behavioral task
behavioral1
Sample
99daf50353e7006902bf14a94ee46fdbeed3b3de11e8c73bcbe5fd2e74ac87df.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
99daf50353e7006902bf14a94ee46fdbeed3b3de11e8c73bcbe5fd2e74ac87df.exe
Resource
win10v2004-20231127-en
General
-
Target
99daf50353e7006902bf14a94ee46fdbeed3b3de11e8c73bcbe5fd2e74ac87df.exe
-
Size
2.5MB
-
MD5
1540e6f0e487dd3ab45268cf0447529f
-
SHA1
670afef46412091e503d43b3086ffbf41dee908f
-
SHA256
99daf50353e7006902bf14a94ee46fdbeed3b3de11e8c73bcbe5fd2e74ac87df
-
SHA512
a77b8aba93009f6663cb234d7ee39ec75a07a9b5e2e101189140cb94211071e1f085aa3ab596f5f2884238d729eba0fec29a142f9c4880ca86059483a2b94453
-
SSDEEP
49152:6MtAJ0LwABY7WIEVYzzaWwgqWtbl9BSO31pKXEejAvtGxDcBPDIZTTV6+TquciXQ:6wLwoYsVYnaWwgqWtbl9BSO31yEejxAn
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 1 IoCs
resource yara_rule behavioral1/memory/2224-29-0x00000000004B0000-0x00000000004DA000-memory.dmp fatalrat -
Executes dropped EXE 1 IoCs
pid Process 2224 gameCore_cef.exe -
Loads dropped DLL 3 IoCs
pid Process 2080 99daf50353e7006902bf14a94ee46fdbeed3b3de11e8c73bcbe5fd2e74ac87df.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\AliWangWang\cvsd.xml 99daf50353e7006902bf14a94ee46fdbeed3b3de11e8c73bcbe5fd2e74ac87df.exe File created C:\Program Files (x86)\AliWangWang\decvsd.xml 99daf50353e7006902bf14a94ee46fdbeed3b3de11e8c73bcbe5fd2e74ac87df.exe File created C:\Program Files (x86)\AliWangWang\afd.bin 99daf50353e7006902bf14a94ee46fdbeed3b3de11e8c73bcbe5fd2e74ac87df.exe File created C:\Program Files (x86)\AliWangWang\EasyHook32.dll 99daf50353e7006902bf14a94ee46fdbeed3b3de11e8c73bcbe5fd2e74ac87df.exe File created C:\Program Files (x86)\AliWangWang\gameCore_cef.exe 99daf50353e7006902bf14a94ee46fdbeed3b3de11e8c73bcbe5fd2e74ac87df.exe File created C:\Program Files (x86)\AliWangWang\libcef.dll 99daf50353e7006902bf14a94ee46fdbeed3b3de11e8c73bcbe5fd2e74ac87df.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 gameCore_cef.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz gameCore_cef.exe -
Suspicious behavior: EnumeratesProcesses 53 IoCs
pid Process 2080 99daf50353e7006902bf14a94ee46fdbeed3b3de11e8c73bcbe5fd2e74ac87df.exe 2080 99daf50353e7006902bf14a94ee46fdbeed3b3de11e8c73bcbe5fd2e74ac87df.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe 2224 gameCore_cef.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2224 gameCore_cef.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2080 99daf50353e7006902bf14a94ee46fdbeed3b3de11e8c73bcbe5fd2e74ac87df.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2080 wrote to memory of 2224 2080 99daf50353e7006902bf14a94ee46fdbeed3b3de11e8c73bcbe5fd2e74ac87df.exe 1 PID 2080 wrote to memory of 2224 2080 99daf50353e7006902bf14a94ee46fdbeed3b3de11e8c73bcbe5fd2e74ac87df.exe 1 PID 2080 wrote to memory of 2224 2080 99daf50353e7006902bf14a94ee46fdbeed3b3de11e8c73bcbe5fd2e74ac87df.exe 1 PID 2080 wrote to memory of 2224 2080 99daf50353e7006902bf14a94ee46fdbeed3b3de11e8c73bcbe5fd2e74ac87df.exe 1
Processes
-
C:\Program Files (x86)\AliWangWang\gameCore_cef.exe"C:\Program Files (x86)\AliWangWang\gameCore_cef.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
C:\Users\Admin\AppData\Local\Temp\99daf50353e7006902bf14a94ee46fdbeed3b3de11e8c73bcbe5fd2e74ac87df.exe"C:\Users\Admin\AppData\Local\Temp\99daf50353e7006902bf14a94ee46fdbeed3b3de11e8c73bcbe5fd2e74ac87df.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2080
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
267KB
MD5f0cb65b4920ee4c42749f877b0f020b4
SHA127f9fedd22fe48736e32d0ea33795bed6aaa5c98
SHA256a2e50cc29a52d730edf21c1cd539ef6a8cf47a17151731afd7af16c6149d8ea9
SHA51261b233fa345f3ee7bf6cfe95cdd75e57c035b55b07986cca8b8c412e3c71ebb23db3d449bef8b1764ce61a827cbf4fab3ec8492d832cece86f9253694ae0335e
-
Filesize
198KB
MD5aa1d3b0468420e556f22576f7659dbd4
SHA187020f2e72bdde7fe99c38c7733e695ef33e79e1
SHA2567afdea4b150648e224f517956b6c9197788e11327a49d70e36dc065828befe75
SHA512a15929f47876effa4c207a12ae60a9c8b4bc5fc0dabf1a0f8bb85073b65145e70f7b51a6095d31e963b6e5078380a1590497e7f1a9a31ab23594160f1d101a25
-
Filesize
1.5MB
MD57c76fd6958c799bf95b6a04a1be5b1ce
SHA17eb983ed895c797ceecbfd610735b3207e0aca00
SHA2560fc4cd06e025ea530bcf06f3d569798d378076ceeda9260496414604033223ea
SHA512644f285a9477bd635b4ddce18cac49ccb4dc3256005e1a92746d3c95d41700beee029ce750b4147977324207407294ac75bdf91c7915a7a42650e243c1552b1f
-
Filesize
1.5MB
MD57c76fd6958c799bf95b6a04a1be5b1ce
SHA17eb983ed895c797ceecbfd610735b3207e0aca00
SHA2560fc4cd06e025ea530bcf06f3d569798d378076ceeda9260496414604033223ea
SHA512644f285a9477bd635b4ddce18cac49ccb4dc3256005e1a92746d3c95d41700beee029ce750b4147977324207407294ac75bdf91c7915a7a42650e243c1552b1f
-
Filesize
248KB
MD569bdd9fc93864f81180e8fd4c6131c5a
SHA10c01b83128884edbb739cd817a657fd1f020e0ed
SHA256debd2581dea4273bfdd74f152ba6d514bd3144886d7571fe543953fc7c64f778
SHA512f9c55425788b03e654dca168c4e7c66601dc50631f3c6aca970cb981abefb60d12400eabddb13672338c18b248c847fb4a7d46d564446d72673e23a9d2dd07da
-
Filesize
267KB
MD5f0cb65b4920ee4c42749f877b0f020b4
SHA127f9fedd22fe48736e32d0ea33795bed6aaa5c98
SHA256a2e50cc29a52d730edf21c1cd539ef6a8cf47a17151731afd7af16c6149d8ea9
SHA51261b233fa345f3ee7bf6cfe95cdd75e57c035b55b07986cca8b8c412e3c71ebb23db3d449bef8b1764ce61a827cbf4fab3ec8492d832cece86f9253694ae0335e
-
Filesize
1.5MB
MD57c76fd6958c799bf95b6a04a1be5b1ce
SHA17eb983ed895c797ceecbfd610735b3207e0aca00
SHA2560fc4cd06e025ea530bcf06f3d569798d378076ceeda9260496414604033223ea
SHA512644f285a9477bd635b4ddce18cac49ccb4dc3256005e1a92746d3c95d41700beee029ce750b4147977324207407294ac75bdf91c7915a7a42650e243c1552b1f
-
Filesize
248KB
MD569bdd9fc93864f81180e8fd4c6131c5a
SHA10c01b83128884edbb739cd817a657fd1f020e0ed
SHA256debd2581dea4273bfdd74f152ba6d514bd3144886d7571fe543953fc7c64f778
SHA512f9c55425788b03e654dca168c4e7c66601dc50631f3c6aca970cb981abefb60d12400eabddb13672338c18b248c847fb4a7d46d564446d72673e23a9d2dd07da