Analysis
-
max time kernel
119s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
06-03-2024 10:36
Behavioral task
behavioral1
Sample
b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe
Resource
win10v2004-20240226-en
General
-
Target
b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe
-
Size
1.2MB
-
MD5
a0cd682572bead77d039b40912ae1b70
-
SHA1
74e4615558ffb8d6c22ced83b8912c79140fae50
-
SHA256
b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e
-
SHA512
dc838cd33dcfff3b471213ba4e9fbf9e22a30aa0c980b19d7e7f345d2a2e069453c6ece02bf274a8912f9dd34cb468bc747b6c61657d6320bd9ccfb3b317e1d8
-
SSDEEP
24576:aCPiA4TZzM/LGZfnMkDdNOWvqszPUFc9OuQlzE9fzwJVjDKkdog4w+C0YdMpN5VM:6tMk/vqszMi9OuQlzE9MJhKkSgv+CLmk
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 2 IoCs
resource yara_rule behavioral1/memory/320-37-0x00000000000C0000-0x00000000000F0000-memory.dmp fatalrat behavioral1/memory/320-38-0x0000000010000000-0x0000000010029000-memory.dmp fatalrat -
Deletes itself 1 IoCs
pid Process 2304 WScript.exe -
Executes dropped EXE 2 IoCs
pid Process 2576 kl.exe 320 Agghosts.exe -
Loads dropped DLL 3 IoCs
pid Process 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 320 Agghosts.exe 320 Agghosts.exe -
resource yara_rule behavioral1/memory/2124-0-0x0000000000400000-0x00000000005A4000-memory.dmp upx behavioral1/memory/2124-1-0x0000000000400000-0x00000000005A4000-memory.dmp upx behavioral1/files/0x0033000000013a7c-8.dat upx behavioral1/memory/2124-10-0x0000000003330000-0x0000000003475000-memory.dmp upx behavioral1/memory/2124-19-0x0000000000400000-0x00000000005A4000-memory.dmp upx behavioral1/memory/2576-20-0x0000000000400000-0x0000000000545000-memory.dmp upx behavioral1/memory/2576-47-0x0000000000400000-0x0000000000545000-memory.dmp upx behavioral1/memory/2124-55-0x0000000000400000-0x00000000005A4000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\Çý¶¯Éú = "C:\\ukqdmi\\Agghosts.exe" Agghosts.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Agghosts.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Agghosts.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 320 Agghosts.exe 320 Agghosts.exe 320 Agghosts.exe 320 Agghosts.exe 320 Agghosts.exe 320 Agghosts.exe 320 Agghosts.exe 320 Agghosts.exe 320 Agghosts.exe 320 Agghosts.exe 320 Agghosts.exe 320 Agghosts.exe 320 Agghosts.exe 320 Agghosts.exe 320 Agghosts.exe 320 Agghosts.exe 320 Agghosts.exe 320 Agghosts.exe 320 Agghosts.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2000 helppane.exe Token: SeDebugPrivilege 320 Agghosts.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2000 helppane.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 2576 kl.exe 2576 kl.exe 2000 helppane.exe 2000 helppane.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2124 wrote to memory of 2576 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 28 PID 2124 wrote to memory of 2576 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 28 PID 2124 wrote to memory of 2576 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 28 PID 2124 wrote to memory of 2576 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 28 PID 2000 wrote to memory of 320 2000 helppane.exe 32 PID 2000 wrote to memory of 320 2000 helppane.exe 32 PID 2000 wrote to memory of 320 2000 helppane.exe 32 PID 2000 wrote to memory of 320 2000 helppane.exe 32 PID 2576 wrote to memory of 1656 2576 kl.exe 33 PID 2576 wrote to memory of 1656 2576 kl.exe 33 PID 2576 wrote to memory of 1656 2576 kl.exe 33 PID 2576 wrote to memory of 1656 2576 kl.exe 33 PID 2124 wrote to memory of 2304 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 34 PID 2124 wrote to memory of 2304 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 34 PID 2124 wrote to memory of 2304 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 34 PID 2124 wrote to memory of 2304 2124 b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe"C:\Users\Admin\AppData\Local\Temp\b7794e9d2be35d928d7ca6bcf5e60903d3da29bec3d3940339a81be3708e4d4e.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Public\Pictures\kl\kl.exeC:\Users\Public\Pictures\kl\kl.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\Pictures\kl\tem.vbs"3⤵PID:1656
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\tem.vbs"2⤵
- Deletes itself
PID:2304
-
-
C:\Windows\helppane.exeC:\Windows\helppane.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\ukqdmi\Agghosts.exe"C:\ukqdmi\Agghosts.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:320
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
275B
MD5a43f5c2b0a5e5198ab5801402cf1a9a5
SHA1e0be78f806b58f5bb53674bc065d14a3ad8eef84
SHA2566324000401c93c23825aef6bc652b0e57e7a8d74b314c3ceb3486cd0b91eb2d5
SHA5123ea5b9e258ed53a2da11a8555ae18bca5c768d35ff334cdeb850ea12663977f2057f46de375ee48fbf6fd654aab874527036ba0d43bc099840c0d56816234747
-
Filesize
201B
MD581ae3ab652861602461c943ec6f473b4
SHA1acf74565b4b426b770de8d858fd22cde3200119d
SHA2564a86cc0d67b6dff304f0218634ab9bee640815d3bdc650012efd1d199b79c4f8
SHA5122dc88df06e16470bd0317ed9666741eb580729e472b4b48352f0a83912065e292f5d6dfa165738478590c71c33713baa57a8b808175b35972d5c77b89713a3bf
-
Filesize
23KB
MD55aab297fa8f143bfa67310ad78b76d3f
SHA15db963c2cca1bc8c8c060c52f7df76ccb477f01a
SHA2568ec64bc55e5641d7683288e5e8e27c9391f06eb4da096c3d677d8f25ca4d04df
SHA512c1ee67bd4c6bcfdc4179f905c7abc4ac632c9265b61dd5fdb90eeeec39802abe2cc487a5c8ded8a0748728104170c1b4d3a88904f102e1c3f891fac7702a2256
-
Filesize
157KB
MD56d4775f18b2ee05bb4763d3080d36bbe
SHA1cdf9525b39409515b350d02b91bff61aac3cd55f
SHA25623bb3a8e6cd6be562f57e98441888782f8f0d8d8ce456a9a40bf711a68a34c97
SHA51245368d3468e45324362eded3905d16850136318acf88c9d8d9590f77fb912d423fe52f24ab3b0b4d001605692e2d0627ba1463de533b96724cd25a8548cf9e82
-
Filesize
618KB
MD5a42deae0974ab7c9122370bfba837fe6
SHA1237ff0b63a56126542a9cb103c7cbfc397ada84b
SHA25636ad631425f128b45e48d26d11e8750f44aa4d4802d60cff4dc7ab9577639b74
SHA5129ea8820f7da135a9188b1cca234cdc7080e7dade8b69b9e8c79569fa9c5c49406d8e3b84bdae0b29aa5f836804f9c855f7c662ceb9d152cff1dd01478996fcad
-
Filesize
123KB
MD5daa799b7defab6d9867c5d519b36611f
SHA14020d8587c28df934bd460b4dc953561be61e4ff
SHA2566cec316645c5abc4f31eb25f3f09f462f843fc73b9c1db79c5f580c6773e8d00
SHA51252979cb556129d2efd2615001cfd5dab74066c9ed45d46746c02d71f6418b92a61fc5dc4c182089d2bc66d7d1a5e461b8fa60702f872d63194412bc4fa699777
-
Filesize
77KB
MD5f107a3c7371c4543bd3908ba729dd2db
SHA1af8e7e8f446de74db2f31d532e46eab8bbf41e0a
SHA25600df0901c101254525a219d93ff1830da3a20d3f14bc323354d8d5fee5854ec0
SHA512fd776f8ceaac498f4f44819794c0fa89224712a8c476819ffc76ba4c7ff4caa9b360b9d299d9df7965387e5bbcb330f316f53759b5146a73b27a5f2e964c3530