Analysis
-
max time kernel
581s -
max time network
599s -
platform
windows10-2004_x64 -
resource
win10v2004-20231130-en -
resource tags
arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system -
submitted
12/12/2023, 22:17
Static task
static1
Behavioral task
behavioral1
Sample
ChromeaSetup.exe
Resource
win10v2004-20231130-en
General
-
Target
ChromeaSetup.exe
-
Size
88.1MB
-
MD5
1001791903c0dbd515877048a8508660
-
SHA1
9994e2b120b8c61035032036694827c105c2b9ea
-
SHA256
0476986195147a51e7f0b70050b27f73a0de46e2595b8c27eca4ad43064e8cb4
-
SHA512
6f81497f9bebf5f20a74a30bed9b5474a3d82af3015303ed9008cadec511a5c7741aa00c9d0f9918c5421806c532090182ed280a95709f99bd087384d302d918
-
SSDEEP
1572864:pHY4l+VZmS5afHwG1znyDUmd5KrwJNYGyMToUWT0fB5aPvJd13Ev0Lsmu:p44lSZ15afHwCtmGrsNYRMMb0JU9EvJ
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 1 IoCs
resource yara_rule behavioral1/memory/4356-240-0x0000000010000000-0x000000001002A000-memory.dmp fatalrat -
Executes dropped EXE 5 IoCs
pid Process 3980 ChromeaSetup.tmp 4408 setup.exe 4356 install.exe 740 mstcs.exe 4236 mstcs.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\WINDOWS\SysWOW64\1.bin mstcs.exe File created C:\WINDOWS\SysWOW64\1.bin setup.exe File opened for modification C:\WINDOWS\SysWOW64\1.bin install.exe File opened for modification C:\WINDOWS\SysWOW64\1.bin mstcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 16 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System mstcs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion mstcs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System mstcs.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services mstcs.exe Set value (str) \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\UmRdqaServce\Group = "Fatal" mstcs.exe Set value (str) \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\UmRdqaServce\InstallTime = "2023-12-12 22:20" mstcs.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableLockWorkstation = "1" mstcs.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM mstcs.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet mstcs.exe Key created \REGISTRY\USER\.DEFAULT\Software mstcs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft mstcs.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\UmRdqaServce mstcs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows mstcs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies mstcs.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableLockWorkstation = "1" mstcs.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\UmRdqaServce mstcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3980 ChromeaSetup.tmp 3980 ChromeaSetup.tmp -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4356 install.exe Token: SeDebugPrivilege 740 mstcs.exe Token: SeDebugPrivilege 4236 mstcs.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3980 ChromeaSetup.tmp -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4408 setup.exe 4356 install.exe 740 mstcs.exe 4236 mstcs.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 5084 wrote to memory of 3980 5084 ChromeaSetup.exe 90 PID 5084 wrote to memory of 3980 5084 ChromeaSetup.exe 90 PID 5084 wrote to memory of 3980 5084 ChromeaSetup.exe 90 PID 3980 wrote to memory of 4408 3980 ChromeaSetup.tmp 99 PID 3980 wrote to memory of 4408 3980 ChromeaSetup.tmp 99 PID 3980 wrote to memory of 4408 3980 ChromeaSetup.tmp 99 PID 3980 wrote to memory of 4356 3980 ChromeaSetup.tmp 100 PID 3980 wrote to memory of 4356 3980 ChromeaSetup.tmp 100 PID 3980 wrote to memory of 4356 3980 ChromeaSetup.tmp 100 PID 740 wrote to memory of 4236 740 mstcs.exe 103 PID 740 wrote to memory of 4236 740 mstcs.exe 103 PID 740 wrote to memory of 4236 740 mstcs.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\ChromeaSetup.exe"C:\Users\Admin\AppData\Local\Temp\ChromeaSetup.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Users\Admin\AppData\Local\Temp\is-J7SKC.tmp\ChromeaSetup.tmp"C:\Users\Admin\AppData\Local\Temp\is-J7SKC.tmp\ChromeaSetup.tmp" /SL5="$120056,91486196,830976,C:\Users\Admin\AppData\Local\Temp\ChromeaSetup.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\ProgramData\setup.exe"C:\ProgramData\setup.exe" setup3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
PID:4408
-
-
C:\ProgramData\install.exe"C:\ProgramData\install.exe" setup3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4356
-
-
-
C:\ProgramData\mstcs.exeC:\ProgramData\mstcs.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:740 -
C:\ProgramData\mstcs.exeC:\ProgramData\mstcs.exe Win72⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4236
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.4MB
MD5a98d71eb1bec5d38549b2155a3e54008
SHA18bfc5af325534d4b4b690c4883e27e3d005eee20
SHA256e6d9df99f3bce911f8241e4e40784288b879b93feaeb5edddb1cb4e0cac675f8
SHA5126d8ff316d02b3a0e0943f1833076f8e277b3ba6d602fcd3ecf58687f6753d2b5e21bcfcc6c1b7d182219a532f709f37281eb44a9759f4cdc569498aeb27fe244
-
Filesize
452KB
MD50ae239225c43476e8b8f2c2ddaecc208
SHA14a1933a2dd85df838a967e5796bf2420efbecbd6
SHA256052e2bff4f4505ad9e3f488823d6125fe8c59b5ac030c7db64db7d7b9f6f5abd
SHA5128a55ca9753d25e2a532565f719b48cb7c4f866a29e5cb6d37079184c32990cfae12c0f905d811a464db44bb51f72ecdc01466137e10d89d3f89631a29f4ef9fa
-
Filesize
256KB
MD521fb0c294faf4293f951bdd039a37734
SHA13a24f2895c9c602f998e864c47f40d2df2fa8ab8
SHA25678f9772ca9d2a416a109d8b78b22d42fb0ede382628323d632893855338af63e
SHA512a1401df0c639c1255ead94cfdb94bb95fe606edd4d2d259592d85a96e230ab46f0fb496518525c9dfb1ef8984f828f8782788f6ca1b859ad1f9308bb722a90c6
-
Filesize
1.9MB
MD5ff504e5889e75cd35713f531a837bf82
SHA11f47e5560a84e6ed0f172660c9882ddd751d7f18
SHA256b99100e9b989224546d18df21ea90b5c9fa0fe00a098873befdf4afdefe0ab7c
SHA512211c79bd716eeaaa4a8a042bdaa01e5b77081f0d090c9595ffcc6960def13f81d3bc15df4bf58847ef97d7858b98c050935207ccbf4a880585a79ecfd94ced31
-
Filesize
448KB
MD5ac7e8db11e77d0c23ee92eee3f430da9
SHA1df75b6e0749b5ef26cf4473a557e7ba22094dacf
SHA25626888e7aa2f606dfb23c0cb200f4bf1555bbe65a30d2735657938d86cf2c90a8
SHA512fdd3526cfab858f6cbfe6acf7c57031a294557ae5e9d3f2b01d4676c9504a626971f692dd03c6c66e0eb3ed9378ee26ae222da00c6a4815c905026bba727c91d
-
Filesize
896KB
MD5d908272ebe4657659f38da46b1f2c86d
SHA15c1130eeb58681d4d920a05145aeeb92a4761b21
SHA25648379cd147b97ff76afe88e527f5680f881083140224bda5759cf1ffffcc09f8
SHA51277f4219f825e97a950246db7379981a5a782e3ef6a210f57c18db7f2eddc67a0eba30db34dc42639121323d8462da9a68db1984e849c19256083e1f23834500a
-
Filesize
3.0MB
MD53eac63e18f4808b72e360e5e00b44841
SHA1d77da45097a6d456e3cd240c3dc8962403dd6cf2
SHA2566a3af360ef6d716a8cc1a2da7f2737ffbae99b5b1c5a70fa1677c8f79a6c0b9b
SHA5122ee842af9726c701a52e76714aa4e408eb27493a794c25cfb1748fe071b637efa46a8fafecfd9be8d02473070adc09e503339ac32e6a7b16cdad7fe61978ee07
-
Filesize
66KB
MD56e0a1ae63b6c4df84585567286181195
SHA1158c05ea9ce20d57ac27bf60032b1432ea26fc9b
SHA25698f03f88b23c4f1a3d3dc9d0dc7cf5fd09e58e989ce976452d85f623e1afa740
SHA512151b05a383c2a84b8cf03bf2fc951c09f54fa39d8ed4e61f5ed2510af43f26902494d30882c340206f3bbba3995ed1f09ec76a7162324da2d08d414c5bc20eb4
-
Filesize
209KB
MD5a7123c81c4ef7078afb1be30ce84c4bb
SHA1489fab1e550794d008dfcc70fa0861bd59c6294c
SHA2563978149da04b5be63c52e51b14e54a0d52bd2be1ac51b11d3565b0841173c31f
SHA5125295517096877f63c8296c049764663b508d3add1c408f068c4b8d4542b822d198b57c41c395760d3856a62894eb476e317e81b67a45278d166f037c8380e9a6