Analysis
-
max time kernel
136s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20231127-en -
resource tags
arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system -
submitted
10/12/2023, 11:02
Static task
static1
Behavioral task
behavioral1
Sample
5dd93e48b8f255126c1dfa996c2ef2c8ddc8eb29323945009ba7a7f8c32c3f81.exe
Resource
win7-20231201-en
Behavioral task
behavioral2
Sample
5dd93e48b8f255126c1dfa996c2ef2c8ddc8eb29323945009ba7a7f8c32c3f81.exe
Resource
win10v2004-20231127-en
General
-
Target
5dd93e48b8f255126c1dfa996c2ef2c8ddc8eb29323945009ba7a7f8c32c3f81.exe
-
Size
1.9MB
-
MD5
7a6b6fbd4fa4514b972896477062ab23
-
SHA1
d3f091e240ec96cf7f02e59003229cfce99b9801
-
SHA256
5dd93e48b8f255126c1dfa996c2ef2c8ddc8eb29323945009ba7a7f8c32c3f81
-
SHA512
77a55089c9e8809ec7e58e490b65364e1bce05897bf3d8b425f0ab3de7e4e530fc31310cc2a82b36ddaa7caa73d9ab9a3abf3806657da3ee2c9bf9715e442b59
-
SSDEEP
49152:S7QMGIEr2hyyU/sQaIbd/HA/XXO5YbQBIEbrGygStXBqxoXbrSIQ5kBG8qYOpUX:S5GIE6XU/sQDd4/e5YkBIEbrGygSZr9l
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 1 IoCs
resource yara_rule behavioral2/memory/4536-2-0x0000000010000000-0x000000001002A000-memory.dmp fatalrat -
Executes dropped EXE 2 IoCs
pid Process 1672 msdtc.exe 4148 msdtc.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\WINDOWS\SysWOW64\1.bin 5dd93e48b8f255126c1dfa996c2ef2c8ddc8eb29323945009ba7a7f8c32c3f81.exe File opened for modification C:\WINDOWS\SysWOW64\1.bin msdtc.exe File opened for modification C:\WINDOWS\SysWOW64\1.bin msdtc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msdtc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz msdtc.exe -
Modifies data under HKEY_USERS 21 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum msdtc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie msdtc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableLockWorkstation = "1" msdtc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System msdtc.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet msdtc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableLockWorkstation = "1" msdtc.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\UmRdqServce msdtc.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM msdtc.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services msdtc.exe Key created \REGISTRY\USER\.DEFAULT\Software msdtc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft msdtc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows msdtc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies msdtc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum\Version = "7" msdtc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion msdtc.exe Set value (str) \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\UmRdqServce\InstallTime = "2023-12-10 11:03" msdtc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft msdtc.exe Set value (str) \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\UmRdqServce\Group = "Fatal" msdtc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System msdtc.exe Key created \REGISTRY\USER\.DEFAULT\Software msdtc.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\UmRdqServce msdtc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe 4148 msdtc.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4536 5dd93e48b8f255126c1dfa996c2ef2c8ddc8eb29323945009ba7a7f8c32c3f81.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4536 5dd93e48b8f255126c1dfa996c2ef2c8ddc8eb29323945009ba7a7f8c32c3f81.exe Token: SeDebugPrivilege 1672 msdtc.exe Token: SeDebugPrivilege 4148 msdtc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4536 5dd93e48b8f255126c1dfa996c2ef2c8ddc8eb29323945009ba7a7f8c32c3f81.exe 1672 msdtc.exe 4148 msdtc.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1672 wrote to memory of 4148 1672 msdtc.exe 93 PID 1672 wrote to memory of 4148 1672 msdtc.exe 93 PID 1672 wrote to memory of 4148 1672 msdtc.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\5dd93e48b8f255126c1dfa996c2ef2c8ddc8eb29323945009ba7a7f8c32c3f81.exe"C:\Users\Admin\AppData\Local\Temp\5dd93e48b8f255126c1dfa996c2ef2c8ddc8eb29323945009ba7a7f8c32c3f81.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4536
-
C:\ProgramData\msdtc.exeC:\ProgramData\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\ProgramData\msdtc.exeC:\ProgramData\msdtc.exe Win72⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4148
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD57a6b6fbd4fa4514b972896477062ab23
SHA1d3f091e240ec96cf7f02e59003229cfce99b9801
SHA2565dd93e48b8f255126c1dfa996c2ef2c8ddc8eb29323945009ba7a7f8c32c3f81
SHA51277a55089c9e8809ec7e58e490b65364e1bce05897bf3d8b425f0ab3de7e4e530fc31310cc2a82b36ddaa7caa73d9ab9a3abf3806657da3ee2c9bf9715e442b59
-
Filesize
1.9MB
MD57a6b6fbd4fa4514b972896477062ab23
SHA1d3f091e240ec96cf7f02e59003229cfce99b9801
SHA2565dd93e48b8f255126c1dfa996c2ef2c8ddc8eb29323945009ba7a7f8c32c3f81
SHA51277a55089c9e8809ec7e58e490b65364e1bce05897bf3d8b425f0ab3de7e4e530fc31310cc2a82b36ddaa7caa73d9ab9a3abf3806657da3ee2c9bf9715e442b59
-
Filesize
1.9MB
MD57a6b6fbd4fa4514b972896477062ab23
SHA1d3f091e240ec96cf7f02e59003229cfce99b9801
SHA2565dd93e48b8f255126c1dfa996c2ef2c8ddc8eb29323945009ba7a7f8c32c3f81
SHA51277a55089c9e8809ec7e58e490b65364e1bce05897bf3d8b425f0ab3de7e4e530fc31310cc2a82b36ddaa7caa73d9ab9a3abf3806657da3ee2c9bf9715e442b59
-
Filesize
209KB
MD537f2e3e7a313b58925f1a0fdd69cb563
SHA15042b795955a5e04fe0b7d2430f28e196f5de95e
SHA25640773f94ff0dcbd2047570ddbf1d189a071c237a189ac4ed61c3ab956dbccf44
SHA512533294585e0a1608e8251ee626d27188d1813710a975b51d4b47fe37820a4676afbaf81b21953cda57180712a1d845098d0de2193fcd71f96fcadd31ebfaeca0
-
Filesize
209KB
MD537f2e3e7a313b58925f1a0fdd69cb563
SHA15042b795955a5e04fe0b7d2430f28e196f5de95e
SHA25640773f94ff0dcbd2047570ddbf1d189a071c237a189ac4ed61c3ab956dbccf44
SHA512533294585e0a1608e8251ee626d27188d1813710a975b51d4b47fe37820a4676afbaf81b21953cda57180712a1d845098d0de2193fcd71f96fcadd31ebfaeca0