Analysis
-
max time kernel
120s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
06-12-2023 20:10
Static task
static1
Behavioral task
behavioral1
Sample
5f0c6b332ecbeeb94f8660d9b5c848908af1e4917a600b22d559352d3d47be5d.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
5f0c6b332ecbeeb94f8660d9b5c848908af1e4917a600b22d559352d3d47be5d.exe
Resource
win10v2004-20231127-en
General
-
Target
5f0c6b332ecbeeb94f8660d9b5c848908af1e4917a600b22d559352d3d47be5d.exe
-
Size
8.4MB
-
MD5
aa246caafc8a20e8bc72eadcf20f2b10
-
SHA1
6ca0bd0ced78d1746be9fb9bd278b9d029e74f08
-
SHA256
5f0c6b332ecbeeb94f8660d9b5c848908af1e4917a600b22d559352d3d47be5d
-
SHA512
1582cc4729a543cd54147ed092f348d013e54fcd819fbbfae046d736e3c69cfbdc7e334ebd759b75d15ca90e85b7099297893db59887c66e053900afce09ff42
-
SSDEEP
98304:xxvIZAUerFooZwXjuPhdTMOgSGF0YMrsWpctwN8IxR88gG/UsQEHxFPZ1:sZrerFooZeIhd1GF0lNBRLcszHxZ
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Gh0st RAT payload 2 IoCs
resource yara_rule behavioral1/memory/1472-0-0x0000000010000000-0x0000000010026000-memory.dmp family_gh0strat behavioral1/memory/2656-15-0x0000000010000000-0x0000000010026000-memory.dmp family_gh0strat -
Fatal Rat payload 2 IoCs
resource yara_rule behavioral1/memory/1472-0-0x0000000010000000-0x0000000010026000-memory.dmp fatalrat behavioral1/memory/2656-15-0x0000000010000000-0x0000000010026000-memory.dmp fatalrat -
Executes dropped EXE 1 IoCs
pid Process 2656 WinLong.exe -
Loads dropped DLL 2 IoCs
pid Process 1472 5f0c6b332ecbeeb94f8660d9b5c848908af1e4917a600b22d559352d3d47be5d.exe 1472 5f0c6b332ecbeeb94f8660d9b5c848908af1e4917a600b22d559352d3d47be5d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 WinLong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WinLong.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe 2656 WinLong.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1472 5f0c6b332ecbeeb94f8660d9b5c848908af1e4917a600b22d559352d3d47be5d.exe Token: SeDebugPrivilege 2656 WinLong.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1472 wrote to memory of 2656 1472 5f0c6b332ecbeeb94f8660d9b5c848908af1e4917a600b22d559352d3d47be5d.exe 28 PID 1472 wrote to memory of 2656 1472 5f0c6b332ecbeeb94f8660d9b5c848908af1e4917a600b22d559352d3d47be5d.exe 28 PID 1472 wrote to memory of 2656 1472 5f0c6b332ecbeeb94f8660d9b5c848908af1e4917a600b22d559352d3d47be5d.exe 28 PID 1472 wrote to memory of 2656 1472 5f0c6b332ecbeeb94f8660d9b5c848908af1e4917a600b22d559352d3d47be5d.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\5f0c6b332ecbeeb94f8660d9b5c848908af1e4917a600b22d559352d3d47be5d.exe"C:\Users\Admin\AppData\Local\Temp\5f0c6b332ecbeeb94f8660d9b5c848908af1e4917a600b22d559352d3d47be5d.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Users\Public\Downloads\WinLong.exe"C:\Users\Public\Downloads\WinLong.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8.4MB
MD5aa246caafc8a20e8bc72eadcf20f2b10
SHA16ca0bd0ced78d1746be9fb9bd278b9d029e74f08
SHA2565f0c6b332ecbeeb94f8660d9b5c848908af1e4917a600b22d559352d3d47be5d
SHA5121582cc4729a543cd54147ed092f348d013e54fcd819fbbfae046d736e3c69cfbdc7e334ebd759b75d15ca90e85b7099297893db59887c66e053900afce09ff42
-
Filesize
8.4MB
MD5aa246caafc8a20e8bc72eadcf20f2b10
SHA16ca0bd0ced78d1746be9fb9bd278b9d029e74f08
SHA2565f0c6b332ecbeeb94f8660d9b5c848908af1e4917a600b22d559352d3d47be5d
SHA5121582cc4729a543cd54147ed092f348d013e54fcd819fbbfae046d736e3c69cfbdc7e334ebd759b75d15ca90e85b7099297893db59887c66e053900afce09ff42
-
Filesize
8.4MB
MD5aa246caafc8a20e8bc72eadcf20f2b10
SHA16ca0bd0ced78d1746be9fb9bd278b9d029e74f08
SHA2565f0c6b332ecbeeb94f8660d9b5c848908af1e4917a600b22d559352d3d47be5d
SHA5121582cc4729a543cd54147ed092f348d013e54fcd819fbbfae046d736e3c69cfbdc7e334ebd759b75d15ca90e85b7099297893db59887c66e053900afce09ff42
-
Filesize
8.4MB
MD5aa246caafc8a20e8bc72eadcf20f2b10
SHA16ca0bd0ced78d1746be9fb9bd278b9d029e74f08
SHA2565f0c6b332ecbeeb94f8660d9b5c848908af1e4917a600b22d559352d3d47be5d
SHA5121582cc4729a543cd54147ed092f348d013e54fcd819fbbfae046d736e3c69cfbdc7e334ebd759b75d15ca90e85b7099297893db59887c66e053900afce09ff42
-
Filesize
8.4MB
MD5aa246caafc8a20e8bc72eadcf20f2b10
SHA16ca0bd0ced78d1746be9fb9bd278b9d029e74f08
SHA2565f0c6b332ecbeeb94f8660d9b5c848908af1e4917a600b22d559352d3d47be5d
SHA5121582cc4729a543cd54147ed092f348d013e54fcd819fbbfae046d736e3c69cfbdc7e334ebd759b75d15ca90e85b7099297893db59887c66e053900afce09ff42