Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
08-01-2024 07:03
Static task
static1
Behavioral task
behavioral1
Sample
62733648b49d1047d165241cd413a7c15ad3231890b7d5034b85bd42b7daf7cb.dll
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
62733648b49d1047d165241cd413a7c15ad3231890b7d5034b85bd42b7daf7cb.dll
Resource
win10v2004-20231222-en
General
-
Target
62733648b49d1047d165241cd413a7c15ad3231890b7d5034b85bd42b7daf7cb.dll
-
Size
1.3MB
-
MD5
22bead2bf159f53d2b21e46659b1b80c
-
SHA1
69b150703d948c56d179b18b5d0c0ebe37ec40f4
-
SHA256
62733648b49d1047d165241cd413a7c15ad3231890b7d5034b85bd42b7daf7cb
-
SHA512
e8c065138f2527bfd3d6055dc70449d041026957a71baf5a0a4f4111f570bc637d5040012118ae658d85616ac5a0e52206d3795187ac91316814503c9f3c8b79
-
SSDEEP
24576:ft8lUXMfdZFwH4ucgkrJiu+72qLs9qOet1Wz6f99tHP7F6X8VZH:fqXSY3uu+72Es9VeDW+R+o
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Gh0st RAT payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2036-2-0x0000000000400000-0x0000000000442000-memory.dmp family_gh0strat behavioral1/memory/2036-4-0x0000000010000000-0x00000000103DD000-memory.dmp family_gh0strat behavioral1/memory/2036-12-0x0000000010000000-0x00000000103DD000-memory.dmp family_gh0strat behavioral1/memory/2036-6-0x0000000010000000-0x00000000103DD000-memory.dmp family_gh0strat behavioral1/memory/2036-1-0x0000000010000000-0x00000000103DD000-memory.dmp family_gh0strat -
Fatal Rat payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2036-2-0x0000000000400000-0x0000000000442000-memory.dmp fatalrat behavioral1/memory/2036-4-0x0000000010000000-0x00000000103DD000-memory.dmp fatalrat behavioral1/memory/2036-12-0x0000000010000000-0x00000000103DD000-memory.dmp fatalrat behavioral1/memory/2036-6-0x0000000010000000-0x00000000103DD000-memory.dmp fatalrat behavioral1/memory/2036-1-0x0000000010000000-0x00000000103DD000-memory.dmp fatalrat -
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid Process 2 2036 rundll32.exe -
Executes dropped EXE 1 IoCs
Processes:
Svwxya.exepid Process 2580 Svwxya.exe -
Drops file in System32 directory 1 IoCs
Processes:
rundll32.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\rundll32.exe rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
rundll32.exepid Process 2036 rundll32.exe 2036 rundll32.exe -
Drops file in Windows directory 2 IoCs
Processes:
rundll32.exedescription ioc Process File created C:\Windows\Svwxya.exe rundll32.exe File opened for modification C:\Windows\Svwxya.exe rundll32.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid Process 2556 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
rundll32.exepid Process 2036 rundll32.exe 2036 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
rundll32.exetaskkill.exedescription pid Process Token: SeDebugPrivilege 2036 rundll32.exe Token: SeDebugPrivilege 2556 taskkill.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
rundll32.exepid Process 2036 rundll32.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
rundll32.exerundll32.exedescription pid Process procid_target PID 2848 wrote to memory of 2036 2848 rundll32.exe 16 PID 2848 wrote to memory of 2036 2848 rundll32.exe 16 PID 2848 wrote to memory of 2036 2848 rundll32.exe 16 PID 2848 wrote to memory of 2036 2848 rundll32.exe 16 PID 2848 wrote to memory of 2036 2848 rundll32.exe 16 PID 2848 wrote to memory of 2036 2848 rundll32.exe 16 PID 2848 wrote to memory of 2036 2848 rundll32.exe 16 PID 2036 wrote to memory of 2556 2036 rundll32.exe 22 PID 2036 wrote to memory of 2556 2036 rundll32.exe 22 PID 2036 wrote to memory of 2556 2036 rundll32.exe 22 PID 2036 wrote to memory of 2556 2036 rundll32.exe 22
Processes
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\62733648b49d1047d165241cd413a7c15ad3231890b7d5034b85bd42b7daf7cb.dll,#11⤵
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rundll32.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\62733648b49d1047d165241cd413a7c15ad3231890b7d5034b85bd42b7daf7cb.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2848
-
C:\Windows\Svwxya.exeC:\Windows\Svwxya.exe1⤵
- Executes dropped EXE
PID:2580
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43KB
MD551138beea3e2c21ec44d0932c71762a8
SHA18939cf35447b22dd2c6e6f443446acc1bf986d58
SHA2565ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124
SHA512794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d