Analysis
-
max time kernel
149s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
15-04-2024 14:08
Static task
static1
Behavioral task
behavioral1
Sample
8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe
Resource
win10v2004-20240412-en
General
-
Target
8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe
-
Size
900KB
-
MD5
b453df3dd59b3deb37751908cd8e677f
-
SHA1
645c922c5aa6e9eafdfb3b692962cedc0c567f5d
-
SHA256
8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df
-
SHA512
e3ca834e05664323d0922d730599521eb5c3334e1775df7263ee1b6b19f3df1db0558f3c85c4b2541292b485f90578ffb160ef53a430439c1cb2e3be8bd8e58b
-
SSDEEP
24576:BIs/LMbqQ0r9BK3eeRAPbuTjBIxkul5AXMxABDsEC/:msDGtALeiwCFY4h/
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 2 IoCs
resource yara_rule behavioral1/memory/1092-8692-0x0000000000400000-0x00000000004F6000-memory.dmp fatalrat behavioral1/memory/312-17408-0x0000000000400000-0x00000000004F6000-memory.dmp fatalrat -
Executes dropped EXE 1 IoCs
pid Process 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe -
Loads dropped DLL 2 IoCs
pid Process 1092 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 1092 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 22 IoCs
pid Process 1092 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 1092 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe -
Suspicious behavior: EnumeratesProcesses 51 IoCs
pid Process 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1092 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1092 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe Token: SeDebugPrivilege 312 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1092 wrote to memory of 312 1092 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 30 PID 1092 wrote to memory of 312 1092 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 30 PID 1092 wrote to memory of 312 1092 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 30 PID 1092 wrote to memory of 312 1092 8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe"C:\Users\Admin\AppData\Local\Temp\8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Users\Admin\AppData\Local\8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe"C:\Users\Admin\AppData\Local\8f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:312
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
900KB
MD5b453df3dd59b3deb37751908cd8e677f
SHA1645c922c5aa6e9eafdfb3b692962cedc0c567f5d
SHA2568f05b29284b0bf78da28f4591214941d29c7e3c06fc2cf88deec7303499d99df
SHA512e3ca834e05664323d0922d730599521eb5c3334e1775df7263ee1b6b19f3df1db0558f3c85c4b2541292b485f90578ffb160ef53a430439c1cb2e3be8bd8e58b