Analysis
-
max time kernel
144s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
12-03-2024 06:17
Static task
static1
Behavioral task
behavioral1
Sample
1121.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
1121.exe
Resource
win10v2004-20231215-en
General
-
Target
1121.exe
-
Size
140KB
-
MD5
77508f7ca0b04dfa1847bbc5bfdf80f8
-
SHA1
4c39b8dee2aeea459cc39f370307c50fe5eb39ee
-
SHA256
772b4d710d2bc04f6d3d79acd8eecbf538a163ecc382fd95513d7939ddb3556a
-
SHA512
d7f611864b66d256f1825663625ad0bb41dba6cb64d89c7932e804942e8e335330c75390e8b56a8ab628b5a7409f945795ee1298f2eae3e3ae02775792fffc8c
-
SSDEEP
1536:Vua+BTv3tIO8MtM+/6jRVGIk1MgHjsPGYYwOda2CqqZOIgQJb0lfjtO+vbWL8xJb:Vn+htWMtf+7GZYGVA2QJgi8xJLDoU
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 1 IoCs
resource yara_rule behavioral1/memory/2228-0-0x0000000010000000-0x000000001001C000-memory.dmp fatalrat -
Executes dropped EXE 2 IoCs
pid Process 1856 Wxyabc.exe 2544 Wxyabc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Wxyabc.exe Wxyabc.exe File created C:\Windows\Wxyabc.exe 1121.exe File opened for modification C:\Windows\Wxyabc.exe 1121.exe File opened for modification C:\Windows\Wxyabc.exe Wxyabc.exe -
Modifies data under HKEY_USERS 6 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet Wxyabc.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services Wxyabc.exe Set value (str) \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Wxyabc Efghijkl\Group = "Fatal" Wxyabc.exe Set value (str) \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Wxyabc Efghijkl\InstallTime = "2024-03-12 06:17" Wxyabc.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Wxyabc Efghijkl Wxyabc.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM Wxyabc.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2228 1121.exe 1856 Wxyabc.exe 2544 Wxyabc.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2228 1121.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2228 1121.exe Token: SeDebugPrivilege 1856 Wxyabc.exe Token: SeDebugPrivilege 2544 Wxyabc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1856 wrote to memory of 2544 1856 Wxyabc.exe 29 PID 1856 wrote to memory of 2544 1856 Wxyabc.exe 29 PID 1856 wrote to memory of 2544 1856 Wxyabc.exe 29 PID 1856 wrote to memory of 2544 1856 Wxyabc.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\1121.exe"C:\Users\Admin\AppData\Local\Temp\1121.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
C:\Windows\Wxyabc.exeC:\Windows\Wxyabc.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\Wxyabc.exeC:\Windows\Wxyabc.exe Win72⤵
- Executes dropped EXE
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
140KB
MD577508f7ca0b04dfa1847bbc5bfdf80f8
SHA14c39b8dee2aeea459cc39f370307c50fe5eb39ee
SHA256772b4d710d2bc04f6d3d79acd8eecbf538a163ecc382fd95513d7939ddb3556a
SHA512d7f611864b66d256f1825663625ad0bb41dba6cb64d89c7932e804942e8e335330c75390e8b56a8ab628b5a7409f945795ee1298f2eae3e3ae02775792fffc8c