Analysis
-
max time kernel
140s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12-08-2024 14:32
Static task
static1
Behavioral task
behavioral1
Sample
50b4945478aef7db5e7cfd2681d855d0e984e3e219181edae95839353b778979.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
50b4945478aef7db5e7cfd2681d855d0e984e3e219181edae95839353b778979.exe
Resource
win10v2004-20240802-en
General
-
Target
50b4945478aef7db5e7cfd2681d855d0e984e3e219181edae95839353b778979.exe
-
Size
868KB
-
MD5
4f1b748ea4b5b97209b85126eb89d1eb
-
SHA1
17fc1483d5aadfad83f16e5b2ec32af777db9121
-
SHA256
50b4945478aef7db5e7cfd2681d855d0e984e3e219181edae95839353b778979
-
SHA512
6aaa898098f7c88dc04d179cb1df3f16b109372ab6f627aef6b4f167ca0b62a924beb25ace44516d175b6b3346ada9e384f85d87e3513bc3d12d6ec75b8e2d18
-
SSDEEP
24576:/VtCLSEynMWnnlxZjXGUijM/OFa8j8jUduL0XHoIfdoPjKElxREqFvTTNH:NtaROMWnnlxZjWAOFa8j8jUduLkoIfdM
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1800-0-0x0000000010000000-0x000000001002A000-memory.dmp fatalrat behavioral2/memory/1656-9-0x0000000010000000-0x000000001002A000-memory.dmp fatalrat -
Executes dropped EXE 2 IoCs
Processes:
Nopqrs.exeNopqrs.exepid process 1656 Nopqrs.exe 1120 Nopqrs.exe -
Drops file in System32 directory 13 IoCs
Processes:
Nopqrs.exeNopqrs.exedescription ioc process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\getip[1].htm Nopqrs.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_786387CC77858B88BA3234B304062475 Nopqrs.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content Nopqrs.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CF14D1855652602540DFCFECD21854DB_47530B00274A9A7AF822523F21AAA8A1 Nopqrs.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 Nopqrs.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_786387CC77858B88BA3234B304062475 Nopqrs.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies Nopqrs.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft Nopqrs.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache Nopqrs.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData Nopqrs.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CF14D1855652602540DFCFECD21854DB_47530B00274A9A7AF822523F21AAA8A1 Nopqrs.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 Nopqrs.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE Nopqrs.exe -
Drops file in Program Files directory 4 IoCs
Processes:
50b4945478aef7db5e7cfd2681d855d0e984e3e219181edae95839353b778979.exeNopqrs.exedescription ioc process File opened for modification C:\Program Files (x86)\AppPatch\Nopqrs.exe 50b4945478aef7db5e7cfd2681d855d0e984e3e219181edae95839353b778979.exe File opened for modification C:\Program Files (x86)\AppPatch\Nopqrs.exe Nopqrs.exe File created C:\Program Files (x86)\AppPatch\Nopqrs.exe Nopqrs.exe File created C:\Program Files (x86)\AppPatch\Nopqrs.exe 50b4945478aef7db5e7cfd2681d855d0e984e3e219181edae95839353b778979.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
50b4945478aef7db5e7cfd2681d855d0e984e3e219181edae95839353b778979.exeNopqrs.exeNopqrs.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 50b4945478aef7db5e7cfd2681d855d0e984e3e219181edae95839353b778979.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nopqrs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nopqrs.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Nopqrs.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Nopqrs.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Nopqrs.exe -
Modifies data under HKEY_USERS 38 IoCs
Processes:
Nopqrs.exeNopqrs.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" Nopqrs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ Nopqrs.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" Nopqrs.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix Nopqrs.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Nopqrs Uvwxyabc Nopqrs.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM Nopqrs.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\Nopqrs Uvwxyabc Nopqrs.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum\Version = "7" Nopqrs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ Nopqrs.exe Key created \REGISTRY\USER\.DEFAULT\Software Nopqrs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft Nopqrs.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" Nopqrs.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" Nopqrs.exe Set value (str) \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\Nopqrs Uvwxyabc\Group = "Fatal" Nopqrs.exe Key created \REGISTRY\USER\.DEFAULT\Software Nopqrs.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" Nopqrs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Nopqrs.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableLockWorkstation = "1" Nopqrs.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" Nopqrs.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" Nopqrs.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" Nopqrs.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet Nopqrs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing Nopqrs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum Nopqrs.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" Nopqrs.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" Nopqrs.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix Nopqrs.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" Nopqrs.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" Nopqrs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System Nopqrs.exe Set value (str) \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\Nopqrs Uvwxyabc\InstallTime = "2024-08-12 14:32" Nopqrs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System Nopqrs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion Nopqrs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies Nopqrs.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableLockWorkstation = "1" Nopqrs.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services Nopqrs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft Nopqrs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie Nopqrs.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Nopqrs.exepid process 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe 1120 Nopqrs.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
50b4945478aef7db5e7cfd2681d855d0e984e3e219181edae95839353b778979.exeNopqrs.exeNopqrs.exedescription pid process Token: SeDebugPrivilege 1800 50b4945478aef7db5e7cfd2681d855d0e984e3e219181edae95839353b778979.exe Token: SeDebugPrivilege 1656 Nopqrs.exe Token: SeDebugPrivilege 1120 Nopqrs.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
Nopqrs.exedescription pid process target process PID 1656 wrote to memory of 1120 1656 Nopqrs.exe Nopqrs.exe PID 1656 wrote to memory of 1120 1656 Nopqrs.exe Nopqrs.exe PID 1656 wrote to memory of 1120 1656 Nopqrs.exe Nopqrs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\50b4945478aef7db5e7cfd2681d855d0e984e3e219181edae95839353b778979.exe"C:\Users\Admin\AppData\Local\Temp\50b4945478aef7db5e7cfd2681d855d0e984e3e219181edae95839353b778979.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
C:\Program Files (x86)\AppPatch\Nopqrs.exe"C:\Program Files (x86)\AppPatch\Nopqrs.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Program Files (x86)\AppPatch\Nopqrs.exe"C:\Program Files (x86)\AppPatch\Nopqrs.exe" Win72⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1120
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
868KB
MD54f1b748ea4b5b97209b85126eb89d1eb
SHA117fc1483d5aadfad83f16e5b2ec32af777db9121
SHA25650b4945478aef7db5e7cfd2681d855d0e984e3e219181edae95839353b778979
SHA5126aaa898098f7c88dc04d179cb1df3f16b109372ab6f627aef6b4f167ca0b62a924beb25ace44516d175b6b3346ada9e384f85d87e3513bc3d12d6ec75b8e2d18