Analysis
-
max time kernel
145s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
08-01-2024 07:03
Static task
static1
Behavioral task
behavioral1
Sample
62733648b49d1047d165241cd413a7c15ad3231890b7d5034b85bd42b7daf7cb.dll
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
62733648b49d1047d165241cd413a7c15ad3231890b7d5034b85bd42b7daf7cb.dll
Resource
win10v2004-20231222-en
General
-
Target
62733648b49d1047d165241cd413a7c15ad3231890b7d5034b85bd42b7daf7cb.dll
-
Size
1.3MB
-
MD5
22bead2bf159f53d2b21e46659b1b80c
-
SHA1
69b150703d948c56d179b18b5d0c0ebe37ec40f4
-
SHA256
62733648b49d1047d165241cd413a7c15ad3231890b7d5034b85bd42b7daf7cb
-
SHA512
e8c065138f2527bfd3d6055dc70449d041026957a71baf5a0a4f4111f570bc637d5040012118ae658d85616ac5a0e52206d3795187ac91316814503c9f3c8b79
-
SSDEEP
24576:ft8lUXMfdZFwH4ucgkrJiu+72qLs9qOet1Wz6f99tHP7F6X8VZH:fqXSY3uu+72Es9VeDW+R+o
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Gh0st RAT payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1540-1-0x0000000002EE0000-0x0000000002F22000-memory.dmp family_gh0strat behavioral2/memory/1540-9-0x0000000010000000-0x00000000103DD000-memory.dmp family_gh0strat -
Fatal Rat payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1540-1-0x0000000002EE0000-0x0000000002F22000-memory.dmp fatalrat behavioral2/memory/1540-9-0x0000000010000000-0x00000000103DD000-memory.dmp fatalrat -
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid Process 8 1540 rundll32.exe -
Executes dropped EXE 1 IoCs
Processes:
Svwxya.exepid Process 4320 Svwxya.exe -
Drops file in System32 directory 1 IoCs
Processes:
rundll32.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\rundll32.exe rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
rundll32.exepid Process 1540 rundll32.exe 1540 rundll32.exe -
Drops file in Windows directory 2 IoCs
Processes:
rundll32.exedescription ioc Process File created C:\Windows\Svwxya.exe rundll32.exe File opened for modification C:\Windows\Svwxya.exe rundll32.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid Process 2316 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
rundll32.exepid Process 1540 rundll32.exe 1540 rundll32.exe 1540 rundll32.exe 1540 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
rundll32.exetaskkill.exedescription pid Process Token: SeDebugPrivilege 1540 rundll32.exe Token: SeDebugPrivilege 2316 taskkill.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
rundll32.exepid Process 1540 rundll32.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
rundll32.exerundll32.exedescription pid Process procid_target PID 3420 wrote to memory of 1540 3420 rundll32.exe 16 PID 3420 wrote to memory of 1540 3420 rundll32.exe 16 PID 3420 wrote to memory of 1540 3420 rundll32.exe 16 PID 1540 wrote to memory of 2316 1540 rundll32.exe 25 PID 1540 wrote to memory of 2316 1540 rundll32.exe 25 PID 1540 wrote to memory of 2316 1540 rundll32.exe 25
Processes
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\62733648b49d1047d165241cd413a7c15ad3231890b7d5034b85bd42b7daf7cb.dll,#11⤵
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rundll32.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\62733648b49d1047d165241cd413a7c15ad3231890b7d5034b85bd42b7daf7cb.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3420
-
C:\Windows\Svwxya.exeC:\Windows\Svwxya.exe1⤵
- Executes dropped EXE
PID:4320
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD5889b99c52a60dd49227c5e485a016679
SHA18fa889e456aa646a4d0a4349977430ce5fa5e2d7
SHA2566cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910
SHA51208933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641