Analysis
-
max time kernel
160s -
max time network
169s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
08-03-2024 15:57
Static task
static1
Behavioral task
behavioral1
Sample
94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe
Resource
win10v2004-20240226-en
General
-
Target
94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe
-
Size
888KB
-
MD5
0a6f134168a6b2274ecbd1ffac7f2baf
-
SHA1
79154b96f2fa68e98e7effe466027472fb4be523
-
SHA256
94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc
-
SHA512
27f80b5a816592ad37c65ffd70e86891ef163c74a14a8d72b3bac31023888f2f610be07fa201e3b7a8b6ce00646d5c5684768719af1a18edc26123b61091c0b3
-
SSDEEP
24576:BlPrXQ/dKgXwQ4DbEM7VG3dDDy7FhK0fVTwmXOry3ACK2lQE7:BlzXQ/d/M7VGNveiCBwmXSA
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2876-8709-0x0000000000400000-0x00000000004F3000-memory.dmp fatalrat behavioral1/memory/1732-17411-0x0000000000400000-0x00000000004F3000-memory.dmp fatalrat -
Executes dropped EXE 1 IoCs
Processes:
94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exepid Process 1732 94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe -
Loads dropped DLL 2 IoCs
Processes:
94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exepid Process 2876 94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe 2876 94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 21 IoCs
Processes:
94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exepid Process 2876 94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe 2876 94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe 1732 94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe 1732 94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe 1732 94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe 1732 94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe 1732 94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe 1732 94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe 1732 94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe 1732 94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe 1732 94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe 1732 94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe 1732 94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe 1732 94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe 1732 94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe 1732 94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe 1732 94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe 1732 94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe 1732 94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe 1732 94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe 1732 94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exedescription pid Process Token: SeDebugPrivilege 2876 94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe Token: SeDebugPrivilege 1732 94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exedescription pid Process procid_target PID 2876 wrote to memory of 1732 2876 94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe 29 PID 2876 wrote to memory of 1732 2876 94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe 29 PID 2876 wrote to memory of 1732 2876 94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe 29 PID 2876 wrote to memory of 1732 2876 94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe"C:\Users\Admin\AppData\Local\Temp\94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Users\Admin\AppData\Local\94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe"C:\Users\Admin\AppData\Local\94c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
888KB
MD50a6f134168a6b2274ecbd1ffac7f2baf
SHA179154b96f2fa68e98e7effe466027472fb4be523
SHA25694c42770a1fcfd7ca4da5b31863e888e63937a7ef3937db52826d5a10e2f38fc
SHA51227f80b5a816592ad37c65ffd70e86891ef163c74a14a8d72b3bac31023888f2f610be07fa201e3b7a8b6ce00646d5c5684768719af1a18edc26123b61091c0b3
-
Filesize
448KB
MD5eb96a3a75c6a421149f44f830d08a7e2
SHA172417254b8a41b954222f2d29d2648e9dee49461
SHA256ee3e57a2337c3a8ea5f39749915ae91cb3f02edcf67217325409ec216ab5ecda
SHA512a5153e04cbcc89175a29c7d14439f441f02265feee6555a22fbe6ee05c3974c17762588dbb3ddeb37c49f87e15216087d414aabd854b12e7e8c5b3fe4a647b60
-
Filesize
320KB
MD5637aa010708609564d4639c7ff4a2fb7
SHA18049c5622ee140078f8f7918994e734f551a887f
SHA256a9e0c85f62a5ee31b36b33e792e7624b83b3694ebb0a3069fd49a6074af4aa98
SHA5124b51ad19a476eccedb902a21c3a1de240a27faf391e068670f6aa6dce95e954a8e9c1ed1a3f4351ce121e80fe239062285d11075c4ed6e7786685dd1d17a3631
-
Filesize
704KB
MD593fbc8c262993a0a3534c8c4ad4793d0
SHA174f44165558b59ee6200ce78509e88c13ed8d694
SHA2563d282d3a0b06b9b78b873090e880f8afbb1fc22919258d29990f19ebf9bef9be
SHA512c492d88dee839c368c3e6f71ff40cb043ec35cab9aa97b1e9b5cce666753f81c60788bb43656024b44c6ed4a5f15b7e268423b496e78f7328d5d46caf151466f