Analysis
-
max time kernel
102s -
max time network
110s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2024 00:31
Static task
static1
Behavioral task
behavioral1
Sample
3dead9a7fad52cd00d189e1849111f80N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
3dead9a7fad52cd00d189e1849111f80N.exe
Resource
win10v2004-20240709-en
General
-
Target
3dead9a7fad52cd00d189e1849111f80N.exe
-
Size
192KB
-
MD5
3dead9a7fad52cd00d189e1849111f80
-
SHA1
4f5fb10035a572e57f60f4932395ade339ac905f
-
SHA256
5665e5ed2ec2ea1aadc59fcced6c61e968b9973c4bd4fe4d4313d6a1eba89d86
-
SHA512
17ad9e3a0a715d30757a37aeb98abde3bf6a5718f1b70e070b4395ddc11cbc3f2785b1428e9605bc00fdac19d08b6a3de9a692630ce9b2a715e84ef978f99aab
-
SSDEEP
3072:ii3tgN0ys6kzHSVhJqmj+yLKoUsSlRdz/0N+lSm:+zKDmhrTG8+p
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/1296-1-0x0000000010000000-0x000000001002B000-memory.dmp fatalrat behavioral2/memory/4972-9-0x0000000010000000-0x000000001002B000-memory.dmp fatalrat behavioral2/memory/1296-22-0x0000000000400000-0x0000000000431000-memory.dmp fatalrat -
Executes dropped EXE 2 IoCs
Processes:
Svwxya.exeSvwxya.exepid process 4972 Svwxya.exe 4284 Svwxya.exe -
Drops file in Windows directory 4 IoCs
Processes:
3dead9a7fad52cd00d189e1849111f80N.exeSvwxya.exedescription ioc process File created C:\Windows\Svwxya.exe 3dead9a7fad52cd00d189e1849111f80N.exe File opened for modification C:\Windows\Svwxya.exe 3dead9a7fad52cd00d189e1849111f80N.exe File opened for modification C:\Windows\Svwxya.exe Svwxya.exe File created C:\Windows\Svwxya.exe Svwxya.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Svwxya.exeSvwxya.exe3dead9a7fad52cd00d189e1849111f80N.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Svwxya.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Svwxya.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3dead9a7fad52cd00d189e1849111f80N.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Svwxya.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Svwxya.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Svwxya.exe -
Modifies data under HKEY_USERS 21 IoCs
Processes:
Svwxya.exeSvwxya.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion Svwxya.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableLockWorkstation = "1" Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\Stuvwx Abcdefgh Svwxya.exe Set value (str) \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\Stuvwx Abcdefgh\Group = "Fatal" Svwxya.exe Set value (str) \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\Stuvwx Abcdefgh\InstallTime = "2024-07-25 00:31" Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\Software Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System Svwxya.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableLockWorkstation = "1" Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Stuvwx Abcdefgh Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\Software Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum Svwxya.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft Svwxya.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum\Version = "7" Svwxya.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Svwxya.exepid process 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe 4284 Svwxya.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
3dead9a7fad52cd00d189e1849111f80N.exepid process 1296 3dead9a7fad52cd00d189e1849111f80N.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
3dead9a7fad52cd00d189e1849111f80N.exeSvwxya.exeSvwxya.exedescription pid process Token: SeDebugPrivilege 1296 3dead9a7fad52cd00d189e1849111f80N.exe Token: SeDebugPrivilege 4972 Svwxya.exe Token: SeDebugPrivilege 4284 Svwxya.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
Svwxya.exedescription pid process target process PID 4972 wrote to memory of 4284 4972 Svwxya.exe Svwxya.exe PID 4972 wrote to memory of 4284 4972 Svwxya.exe Svwxya.exe PID 4972 wrote to memory of 4284 4972 Svwxya.exe Svwxya.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3dead9a7fad52cd00d189e1849111f80N.exe"C:\Users\Admin\AppData\Local\Temp\3dead9a7fad52cd00d189e1849111f80N.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
PID:1296
-
C:\Windows\Svwxya.exeC:\Windows\Svwxya.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\Svwxya.exeC:\Windows\Svwxya.exe Win72⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4284
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192KB
MD53dead9a7fad52cd00d189e1849111f80
SHA14f5fb10035a572e57f60f4932395ade339ac905f
SHA2565665e5ed2ec2ea1aadc59fcced6c61e968b9973c4bd4fe4d4313d6a1eba89d86
SHA51217ad9e3a0a715d30757a37aeb98abde3bf6a5718f1b70e070b4395ddc11cbc3f2785b1428e9605bc00fdac19d08b6a3de9a692630ce9b2a715e84ef978f99aab