Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
11-03-2024 05:57
Behavioral task
behavioral1
Sample
707bc3525aee3985767a7437dea86e1e6f6a658c640867e0c2fa9559f4d9713b.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
707bc3525aee3985767a7437dea86e1e6f6a658c640867e0c2fa9559f4d9713b.exe
Resource
win10v2004-20240226-en
General
-
Target
707bc3525aee3985767a7437dea86e1e6f6a658c640867e0c2fa9559f4d9713b.exe
-
Size
400KB
-
MD5
055922cf1bf7cdeb358243e3b55e7529
-
SHA1
0f2dbe0f0804e5790d4603d0be29b693e498d91c
-
SHA256
707bc3525aee3985767a7437dea86e1e6f6a658c640867e0c2fa9559f4d9713b
-
SHA512
472c9f229bb9ae2b190fb250e261a8a5317ab547e03963604d2db6aee7a94da0f1181fb6a0020fa577b3e7c886e25473837e2e436544c4a97e0785fd856fd52a
-
SSDEEP
6144:r662RhOKPkaEejVaxQUajLrr1WhgSSvq4bHSVQg8Tyz:rPKqa5paCrb1WhYVSWyz
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/320-1-0x0000000010000000-0x000000001002A000-memory.dmp fatalrat behavioral2/memory/320-16-0x0000000000400000-0x0000000000464000-memory.dmp fatalrat behavioral2/memory/1572-17-0x0000000000400000-0x0000000000464000-memory.dmp fatalrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
707bc3525aee3985767a7437dea86e1e6f6a658c640867e0c2fa9559f4d9713b.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation 707bc3525aee3985767a7437dea86e1e6f6a658c640867e0c2fa9559f4d9713b.exe -
Executes dropped EXE 1 IoCs
Processes:
707bc3525aee3985767a7437dea86e1e6f6a658c640867e0c2fa9559f4d9713b.exepid Process 1572 707bc3525aee3985767a7437dea86e1e6f6a658c640867e0c2fa9559f4d9713b.exe -
Processes:
resource yara_rule behavioral2/memory/320-0-0x0000000000400000-0x0000000000464000-memory.dmp vmprotect behavioral2/files/0x00070000000231fb-11.dat vmprotect behavioral2/memory/320-16-0x0000000000400000-0x0000000000464000-memory.dmp vmprotect behavioral2/memory/1572-17-0x0000000000400000-0x0000000000464000-memory.dmp vmprotect -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
707bc3525aee3985767a7437dea86e1e6f6a658c640867e0c2fa9559f4d9713b.exe707bc3525aee3985767a7437dea86e1e6f6a658c640867e0c2fa9559f4d9713b.exepid Process 320 707bc3525aee3985767a7437dea86e1e6f6a658c640867e0c2fa9559f4d9713b.exe 1572 707bc3525aee3985767a7437dea86e1e6f6a658c640867e0c2fa9559f4d9713b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
707bc3525aee3985767a7437dea86e1e6f6a658c640867e0c2fa9559f4d9713b.exe707bc3525aee3985767a7437dea86e1e6f6a658c640867e0c2fa9559f4d9713b.exedescription pid Process Token: SeDebugPrivilege 320 707bc3525aee3985767a7437dea86e1e6f6a658c640867e0c2fa9559f4d9713b.exe Token: SeDebugPrivilege 1572 707bc3525aee3985767a7437dea86e1e6f6a658c640867e0c2fa9559f4d9713b.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
707bc3525aee3985767a7437dea86e1e6f6a658c640867e0c2fa9559f4d9713b.exedescription pid Process procid_target PID 320 wrote to memory of 1572 320 707bc3525aee3985767a7437dea86e1e6f6a658c640867e0c2fa9559f4d9713b.exe 97 PID 320 wrote to memory of 1572 320 707bc3525aee3985767a7437dea86e1e6f6a658c640867e0c2fa9559f4d9713b.exe 97 PID 320 wrote to memory of 1572 320 707bc3525aee3985767a7437dea86e1e6f6a658c640867e0c2fa9559f4d9713b.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\707bc3525aee3985767a7437dea86e1e6f6a658c640867e0c2fa9559f4d9713b.exe"C:\Users\Admin\AppData\Local\Temp\707bc3525aee3985767a7437dea86e1e6f6a658c640867e0c2fa9559f4d9713b.exe"1⤵
- Checks computer location settings
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Users\Admin\AppData\Local\707bc3525aee3985767a7437dea86e1e6f6a658c640867e0c2fa9559f4d9713b.exe"C:\Users\Admin\AppData\Local\707bc3525aee3985767a7437dea86e1e6f6a658c640867e0c2fa9559f4d9713b.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
400KB
MD5055922cf1bf7cdeb358243e3b55e7529
SHA10f2dbe0f0804e5790d4603d0be29b693e498d91c
SHA256707bc3525aee3985767a7437dea86e1e6f6a658c640867e0c2fa9559f4d9713b
SHA512472c9f229bb9ae2b190fb250e261a8a5317ab547e03963604d2db6aee7a94da0f1181fb6a0020fa577b3e7c886e25473837e2e436544c4a97e0785fd856fd52a