Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18-02-2024 16:01
Static task
static1
Behavioral task
behavioral1
Sample
Avc.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
Avc.exe
Resource
win10v2004-20231215-en
General
-
Target
Avc.exe
-
Size
7.8MB
-
MD5
9f6000733ad51ff5a95be62811855e5f
-
SHA1
7ff7d76aa4f0984b65c06f942530efd0160c9a0e
-
SHA256
34df26560bc85bd15133870be420b25782c037e5fdaba57d7c35080203ed251c
-
SHA512
32addd254dee4af155fe96d5e918c54f20798d0d23590a861cef0c2db1ac2569230846d8d9473855422b8dc2be2960905cf0198ba9a740b8bf38581ad0873460
-
SSDEEP
196608:NuBUad84j8rER0TAQGC3Lzec+OFy8fR0Vt22F9Q:NgUK8LTAEDPp+Vt22o
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 2 IoCs
resource yara_rule behavioral2/memory/3744-103-0x0000000010000000-0x000000001002A000-memory.dmp fatalrat behavioral2/memory/4032-111-0x0000000010000000-0x000000001002A000-memory.dmp fatalrat -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000600000002322e-41.dat acprotect -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation Avc.exe Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation AdiApi0.3.exe -
Executes dropped EXE 5 IoCs
pid Process 3580 AdiApi0.3.exe 3972 AdiApi0.3.exe 3744 selenium.exe 4032 selenium.exe 4816 selenium.exe -
Loads dropped DLL 4 IoCs
pid Process 2972 Avc.exe 2972 Avc.exe 2972 Avc.exe 2972 Avc.exe -
resource yara_rule behavioral2/files/0x000600000002322e-41.dat upx behavioral2/memory/2972-44-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/2972-46-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/2972-47-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/2972-48-0x0000000010000000-0x000000001003E000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\selenium.exe selenium.exe File opened for modification C:\Windows\selenium.exe selenium.exe File opened for modification C:\Windows\selenium.exe selenium.exe File created C:\Windows\selenium.exe selenium.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 1560 2972 WerFault.exe 81 2052 2972 WerFault.exe 81 -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 selenium.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz selenium.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\Avc.exe = "10000" Avc.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Software\Microsoft\Internet Explorer\DOMStorage\bincheck.io Avc.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage Avc.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\bincheck.io Avc.exe Set value (int) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\bincheck.io\NumberOfSubdomains = "1" Avc.exe -
Modifies data under HKEY_USERS 21 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie selenium.exe Key created \REGISTRY\USER\.DEFAULT\Software selenium.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows selenium.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies selenium.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum selenium.exe Set value (str) \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\selenium\Group = "Fatal" selenium.exe Set value (str) \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\selenium\InstallTime = "2024-02-18 16:02" selenium.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System selenium.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion selenium.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet selenium.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services selenium.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft selenium.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum\Version = "7" selenium.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableLockWorkstation = "1" selenium.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableLockWorkstation = "1" selenium.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\selenium selenium.exe Key created \REGISTRY\USER\.DEFAULT\Software selenium.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft selenium.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System selenium.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM selenium.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\selenium selenium.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 AdiApi0.3.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 AdiApi0.3.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 5c0000000100000004000000001000001900000001000000100000002fe1f70bb05d7c92335bc5e05b984da60f00000001000000200000003f0411ede9c4477057d57e57883b1f205b20cdc0f3263129b1ee0269a2678f63030000000100000014000000cabd2a79a1076a31f21d253635cb039d4329a5e814000000010000001400000079b459e67bb6e5e40173800888c81a58f6e99b6e0400000001000000100000000cd2f9e0da1773e9ed864da5e370e74e20000000010000006f0500003082056b30820353a0030201020211008210cfb0d240e3594463e0bb63828b00300d06092a864886f70d01010b0500304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f74205831301e170d3135303630343131303433385a170d3335303630343131303433385a304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f7420583130820222300d06092a864886f70d01010105000382020f003082020a0282020100ade82473f41437f39b9e2b57281c87bedcb7df38908c6e3ce657a078f775c2a2fef56a6ef6004f28dbde68866c4493b6b163fd14126bbf1fd2ea319b217ed1333cba48f5dd79dfb3b8ff12f1219a4bc18a8671694a66666c8f7e3c70bfad292206f3e4c0e680aee24b8fb7997e94039fd347977c99482353e838ae4f0a6f832ed149578c8074b6da2fd0388d7b0370211b75f2303cfa8faeddda63abeb164fc28e114b7ecf0be8ffb5772ef4b27b4ae04c12250c708d0329a0e15324ec13d9ee19bf10b34a8c3f89a36151deac870794f46371ec2ee26f5b9881e1895c34796c76ef3b906279e6dba49a2f26c5d010e10eded9108e16fbb7f7a8f7c7e50207988f360895e7e237960d36759efb0e72b11d9bbc03f94905d881dd05b42ad641e9ac0176950a0fd8dfd5bd121f352f28176cd298c1a80964776e4737baceac595e689d7f72d689c50641293e593edd26f524c911a75aa34c401f46a199b5a73a516e863b9e7d72a712057859ed3e5178150b038f8dd02f05b23e7b4a1c4b730512fcc6eae050137c439374b3ca74e78e1f0108d030d45b7136b407bac130305c48b7823b98a67d608aa2a32982ccbabd83041ba2830341a1d605f11bc2b6f0a87c863b46a8482a88dc769a76bf1f6aa53d198feb38f364dec82b0d0a28fff7dbe21542d422d0275de179fe18e77088ad4ee6d98b3ac6dd27516effbc64f533434f0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e0416041479b459e67bb6e5e40173800888c81a58f6e99b6e300d06092a864886f70d01010b05000382020100551f58a9bcb2a850d00cb1d81a6920272908ac61755c8a6ef882e5692fd5f6564bb9b8731059d321977ee74c71fbb2d260ad39a80bea17215685f1500e59ebcee059e9bac915ef869d8f8480f6e4e99190dc179b621b45f06695d27c6fc2ea3bef1fcfcbd6ae27f1a9b0c8aefd7d7e9afa2204ebffd97fea912b22b1170e8ff28a345b58d8fc01c954b9b826cc8a8833894c2d843c82dfee965705ba2cbbf7c4b7c74e3b82be31c822737392d1c280a43939103323824c3c9f86b255981dbe29868c229b9ee26b3b573a82704ddc09c789cb0a074d6ce85d8ec9efceabc7bbb52b4e45d64ad026cce572ca086aa595e315a1f7a4edc92c5fa5fbffac28022ebed77bbbe3717b9016d3075e46537c3707428cd3c4969cd599b52ae0951a8048ae4c3907cecc47a452952bbab8fbadd233537de51d4d6dd5a1b1c7426fe64027355ca328b7078de78d3390e7239ffb509c796c46d5b415b3966e7e9b0c963ab8522d3fd65be1fb08c284fe24a8a389daac6ae1182ab1a843615bd31fdc3b8d76f22de88d75df17336c3d53fb7bcb415fffdca2d06138e196b8ac5d8b37d775d533c09911ae9d41c1727584be0241425f67244894d19b27be073fb9b84f817451e17ab7ed9d23e2bee0d52804133c31039edd7a6c8fc60718c67fde478e3f289e0406cfa5543477bdec899be91743df5bdb5ffe8e1e57a2cd409d7e6222dade1827 AdiApi0.3.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe 4816 selenium.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3744 selenium.exe Token: SeDebugPrivilege 4032 selenium.exe Token: SeDebugPrivilege 4816 selenium.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2972 Avc.exe 2972 Avc.exe 2972 Avc.exe 2972 Avc.exe 2972 Avc.exe 2972 Avc.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2972 wrote to memory of 3580 2972 Avc.exe 82 PID 2972 wrote to memory of 3580 2972 Avc.exe 82 PID 2972 wrote to memory of 3580 2972 Avc.exe 82 PID 3580 wrote to memory of 3972 3580 AdiApi0.3.exe 89 PID 3580 wrote to memory of 3972 3580 AdiApi0.3.exe 89 PID 3580 wrote to memory of 3744 3580 AdiApi0.3.exe 90 PID 3580 wrote to memory of 3744 3580 AdiApi0.3.exe 90 PID 3580 wrote to memory of 3744 3580 AdiApi0.3.exe 90 PID 4032 wrote to memory of 4816 4032 selenium.exe 92 PID 4032 wrote to memory of 4816 4032 selenium.exe 92 PID 4032 wrote to memory of 4816 4032 selenium.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\Avc.exe"C:\Users\Admin\AppData\Local\Temp\Avc.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Users\Admin\AppData\Local\Temp\2972e576f73\AdiApi0.3.exe"C:\Users\Admin\AppData\Local\Temp\2972e576f73\AdiApi0.3.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Users\Admin\AppData\Local\Temp\AdiApi0.3.exe"C:\Users\Admin\AppData\Local\Temp\AdiApi0.3.exe"3⤵
- Executes dropped EXE
- Modifies system certificate store
PID:3972
-
-
C:\Users\Admin\AppData\Local\Temp\selenium.exe"C:\Users\Admin\AppData\Local\Temp\selenium.exe"3⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3744
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2972 -s 29882⤵
- Program crash
PID:1560
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2972 -s 26722⤵
- Program crash
PID:2052
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2972 -ip 29721⤵PID:2532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2972 -ip 29721⤵PID:4536
-
C:\Windows\selenium.exeC:\Windows\selenium.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\selenium.exeC:\Windows\selenium.exe Win72⤵
- Executes dropped EXE
- Drops file in Windows directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4816
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.2MB
MD5105b09d4258eab5a6cf6c0fc9a845dd1
SHA11284e3a6ccc8e1ad646fb5846ce2914ab7a422f6
SHA256ce8d345c473a0f91bb3cd532249c86ba16bb6503e984b8dc611a3858af91499c
SHA512085b87c071e1960f505e72abbdbb25b4bd9a0dfb1796b278144597bd9b18d899155cb77a1da3a5dda1ea54cd5ada11ad169995ec9ec3f2ec9411f56650f0140f
-
Filesize
1.3MB
MD53e64c005b0026379e0113b78dd47cbae
SHA1c0733f23de190820c2af7f5c3fb4d8a96f7a9d10
SHA256d5759281b6dc14047d2fa1f5d001eccd406487afedb4506ea0a236908b4661e9
SHA512a946763ac9aa2c8f6f96175fb3390ef40aa243727b357cbddf4c249ce36004735087a711463073a654643a4aed7df70d2bc74ef4a24a787cc5c9b173f08f14d6
-
Filesize
960KB
MD552ba96b001131fe42817cdc7cddc56ed
SHA14c9fae7d375ae9def3f4ee0b2f39f3288ea39e65
SHA256424d1d095f3e5fc107396d1aeff8de1d99593b1793c8b8d4eedfe8fc65a11214
SHA512b4ce4c6edf93b5bea14dbd82e896bbaab1909256e5b54012092537bc36fb9953a299144ad298241dcbfac07d1d1da5c2328a069b531e4c9f396946eca9d9acc8
-
Filesize
86KB
MD5114054313070472cd1a6d7d28f7c5002
SHA19a044986e6101df1a126035da7326a50c3fe9a23
SHA256e15d9e1b772fed3db19e67b8d54533d1a2d46a37f8b12702a5892c6b886e9db1
SHA512a2ff8481e89698dae4a1c83404105093472e384d7a3debbd7014e010543e08efc8ebb3f67c8a4ce09029e6b2a8fb7779bb402aae7c9987e61389cd8a72c73522
-
Filesize
1.8MB
MD520a87544961d0189b6f180fb330e96bd
SHA14eb6d4edecad1472ede74989753043704b754300
SHA256e3a682bc9ab15846da7105c819b138c9aee29fbf43ab4c9d349ea9bac9ed6773
SHA512239034fc0c7544556508f6a4c56697c1ed2b36a1c025c2429e1600c8b8497c82a10db9cb4093be3a74e597084c7397b576021b764173bb1a04c8de9a41fc59a6
-
Filesize
707KB
MD584d18da644ec2559aa8a9f5cdc3948c0
SHA1660c10a221ace21b418e526de45453ef972e66c1
SHA256b8ab64b00c2cb719d7dabdacf17187ff75e053aad1aeae7298b4e596a6edf354
SHA5125d9e3e639995a921d0ec4fe591ceda6541895e07987644d7fdd039289e828564bb918a4ed0f6c6304ef8a89013b8dd05ddfa09ce51049e0ea1f45899e294c864
-
Filesize
1.2MB
MD522fb4088016272b0284a927187d89808
SHA1ced1857001bb07529f3e4d5d66a00fca586081a3
SHA256960fdf8a31e985b7c69b934ad3f19b55f4d52804113401060a7b7a7cf79391df
SHA5126c195991a47694885acc429e192c29056e056ee3fb8d2dfa45cbb977cc129c80e1f8718ceba6686e47144dfa60515bf45cd2eee008cbfc0df5a7ea706758b116
-
Filesize
5.5MB
MD505c25bb5caee227e2ed2c2b38e2395b6
SHA19907306807538b2c1b36811b13bb906875d69898
SHA2563eec960d10b47b72a298c8ee18a24a9d1ee3daa16ea22cf26f27bcb0d6667628
SHA51277bfb1e473a9420465e8edca225eb65174c6b883a1c1249033bd34e19ba3a96aba42a64d12e93772baaa162cd4a72d0e36b906e6bc70b9847869bbda70b2e1cb
-
Filesize
1.8MB
MD5316a67a685dca3cd865fb6313df2a616
SHA10576820f5685ed046746a763200ce64d981b352b
SHA2567d78c1bf276764578032f59fee42b4c8ef59ec29ed33bd181ee576b4ef9c775e
SHA512e56f6de72055896cb9e2d58666b47b74c91c1735014515d0c65c28c751e9a8a68a7392c20e28f42d54c894f00349f912cca48fd9e232f1f004b882a375c92eeb
-
Filesize
2.0MB
MD501779e1db5d207644178707638bfaf46
SHA1f5a473a4a458a3205f84d3d354a50255633fcf1c
SHA2562d8438b3f3917ae50bf702c81450f6b2b9a6bf26d37480ac746fa6ee60ac84ac
SHA512bb092587986efa81bf18ba35a64780844609d94270461ec683940a4406f997e2ad503b0f6f380f65b1f16343b3f5c906aded3fe74092d144f6a26ef9140b3149
-
Filesize
192KB
MD5b729a5b7077af4f0d8b368b7adc87e4c
SHA1dd380033d8165c2826d3beed28aa469ffe0261cc
SHA2563551f9c2c84ef2f1e65ecc02aeeefb35a486a672a569f4fd55b616b70a20629e
SHA5126b9bd96e961c719b378bf6326da541bbb85dea4c6b805506c7545c2bbc7083781c52ff1dd31801f4b2b30a550d8b34eb5bec39af060733e696df113b5b1ba2df