Analysis
-
max time kernel
184s -
max time network
203s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
12-01-2024 06:37
Static task
static1
Behavioral task
behavioral1
Sample
55bea56c9ad9357a714843e5da3a0165.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
55bea56c9ad9357a714843e5da3a0165.exe
Resource
win10v2004-20231215-en
General
-
Target
55bea56c9ad9357a714843e5da3a0165.exe
-
Size
335KB
-
MD5
55bea56c9ad9357a714843e5da3a0165
-
SHA1
4ef79ba772406e111ad986036324d1d0ea15cc9d
-
SHA256
65a6740aaab16104235a33c2e9aea03479491ac60cfb316b44a1ec3c1f87027d
-
SHA512
29893d2ad84093f36a549e5b02124ca562f20568bb9445687bc4e6109beb3b114bf86d11d6b6d00815d7ffa0f9694c8a5ef420c60d6380db29e95513f0ddbae5
-
SSDEEP
6144:AoLZBns/AeJrtYO+6FDsqTDFu3ZSCBt/oPRYYayHiS:AotmJMk9TDFu3ZS40RO2
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1688-2-0x0000000010000000-0x000000001002A000-memory.dmp fatalrat behavioral2/memory/2060-12-0x0000000010000000-0x000000001002A000-memory.dmp fatalrat -
Executes dropped EXE 2 IoCs
Processes:
Pqrstu.exePqrstu.exepid Process 2060 Pqrstu.exe 3944 Pqrstu.exe -
Drops file in Windows directory 4 IoCs
Processes:
55bea56c9ad9357a714843e5da3a0165.exePqrstu.exedescription ioc Process File created C:\Windows\Pqrstu.exe 55bea56c9ad9357a714843e5da3a0165.exe File opened for modification C:\Windows\Pqrstu.exe 55bea56c9ad9357a714843e5da3a0165.exe File opened for modification C:\Windows\Pqrstu.exe Pqrstu.exe File created C:\Windows\Pqrstu.exe Pqrstu.exe -
Modifies data under HKEY_USERS 16 IoCs
Processes:
Pqrstu.exePqrstu.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System Pqrstu.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft Pqrstu.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM Pqrstu.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services Pqrstu.exe Set value (str) \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\Pqrstu Wxyabcde\Group = "Fatal" Pqrstu.exe Set value (str) \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\Pqrstu Wxyabcde\InstallTime = "2024-01-12 07:12" Pqrstu.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies Pqrstu.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableLockWorkstation = "1" Pqrstu.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Pqrstu Wxyabcde Pqrstu.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet Pqrstu.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Pqrstu.exe Key created \REGISTRY\USER\.DEFAULT\Software Pqrstu.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion Pqrstu.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableLockWorkstation = "1" Pqrstu.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System Pqrstu.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\Pqrstu Wxyabcde Pqrstu.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
55bea56c9ad9357a714843e5da3a0165.exePqrstu.exePqrstu.exedescription pid Process Token: SeDebugPrivilege 1688 55bea56c9ad9357a714843e5da3a0165.exe Token: SeDebugPrivilege 2060 Pqrstu.exe Token: SeDebugPrivilege 3944 Pqrstu.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
Pqrstu.exedescription pid Process procid_target PID 2060 wrote to memory of 3944 2060 Pqrstu.exe 89 PID 2060 wrote to memory of 3944 2060 Pqrstu.exe 89 PID 2060 wrote to memory of 3944 2060 Pqrstu.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\55bea56c9ad9357a714843e5da3a0165.exe"C:\Users\Admin\AppData\Local\Temp\55bea56c9ad9357a714843e5da3a0165.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
C:\Windows\Pqrstu.exeC:\Windows\Pqrstu.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\Pqrstu.exeC:\Windows\Pqrstu.exe Win72⤵
- Executes dropped EXE
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3944
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152KB
MD5b02e46db6e44bab74dccf4cfd14a1076
SHA1295a06cc304356f7f9671c03fc858dc071e1f391
SHA25624448f93ddeadd0d1c71f273e6a080f0f6200cc0c753f88efb06fced3c816ebf
SHA512a53948cdef001502e0dc17c0ecf5331dfcff78c54b41d3a4bd11cbe73afe61a55339689d5192fcad7e7f2a805a7b8ada4fadd3b6e637738c589d5c91603e77b4
-
Filesize
193KB
MD57d9e1e71e595c1b32cad52c8e242ed9c
SHA1bd1680e7a047d917bb1288c5e7c5d62abf13ebbe
SHA256a92f6462c6dcdc04ea08480a2996aa6124fe981b181c9dbd9a255eb810cbe29b
SHA512941d85e9aa28c017902158ad52ade390d088e6ded3cf19fbbdec121b8f8ec59a1d3ba7deec36e41343c17f6487c9b2cc175de925819d415528e978a341ce7699
-
Filesize
326KB
MD5b150a849e8bffa5b8fbd7c9597b531b3
SHA197722875a1294fd48712c67c976969e10e484e28
SHA25628be66642a788cb5e493f9bdf2776ab90edb8c98bbfa16acfe4bd5ac0d03490c
SHA512694419c6e69cfbdb2d30c70455d2e0fb976802f05d708a8b4fc1cedaee9d77238a59ce04a437f477a9559643a1850501b106524e3d509177c322dea009bc75dd
-
Filesize
277KB
MD53a5a5e1b44b0db314f33f274a53880db
SHA1068df5df91ca239920e3536fecb8a7801982b57c
SHA256fed1b6062c78b7b6b3f8a7f76042b3ca656084b76bca732f93ca4b1890a27b74
SHA51297f3b354d1335cb3fd8653382f7ea5d4eb08966f35a18a7ac04d8abbdf6ecc621ed5b868f08c81bc515a23cba18fa531d34674ca036184b8592024ead48d5049