Analysis
-
max time kernel
114s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-08-2024 04:56
Static task
static1
Behavioral task
behavioral1
Sample
2aec427bdda04e2f418336af55348490N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2aec427bdda04e2f418336af55348490N.exe
Resource
win10v2004-20240802-en
General
-
Target
2aec427bdda04e2f418336af55348490N.exe
-
Size
192KB
-
MD5
2aec427bdda04e2f418336af55348490
-
SHA1
19c9fc510bb60430141db6a9c2b7a10cf27c5321
-
SHA256
21abda79f36a35a73e04ce6d2b90abec526c5575e00697a5ce4ba250a90db9f9
-
SHA512
c7cbca8a6fb02a29d933e7a6aa0f0407e3d8ffd33930c7ebc63a557193165e1cd5db6a185a8e7afae6df324e3a7b9feede7f2a03b071542fdf86f682293c179d
-
SSDEEP
3072:T1ltd5LZseWDzoPZ6WS6BLfvgaSlpcD+05f:NSzkPDNGEf
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3560-0-0x0000000010000000-0x000000001002A000-memory.dmp fatalrat behavioral2/memory/816-8-0x0000000010000000-0x000000001002A000-memory.dmp fatalrat behavioral2/memory/3560-19-0x0000000000400000-0x0000000000430000-memory.dmp fatalrat -
Executes dropped EXE 2 IoCs
Processes:
Abcdef.exeAbcdef.exepid Process 816 Abcdef.exe 3132 Abcdef.exe -
Drops file in Windows directory 4 IoCs
Processes:
Abcdef.exe2aec427bdda04e2f418336af55348490N.exedescription ioc Process File opened for modification C:\Windows\Abcdef.exe Abcdef.exe File created C:\Windows\Abcdef.exe Abcdef.exe File created C:\Windows\Abcdef.exe 2aec427bdda04e2f418336af55348490N.exe File opened for modification C:\Windows\Abcdef.exe 2aec427bdda04e2f418336af55348490N.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Abcdef.exe2aec427bdda04e2f418336af55348490N.exeAbcdef.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Abcdef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2aec427bdda04e2f418336af55348490N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Abcdef.exe -
Modifies data under HKEY_USERS 7 IoCs
Processes:
Abcdef.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services Abcdef.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\Abcdef Hijklmno Abcdef.exe Set value (str) \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\Abcdef Hijklmno\Group = "Fatal" Abcdef.exe Set value (str) \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\Abcdef Hijklmno\InstallTime = "2024-08-13 04:57" Abcdef.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Abcdef Hijklmno Abcdef.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM Abcdef.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet Abcdef.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
2aec427bdda04e2f418336af55348490N.exepid Process 3560 2aec427bdda04e2f418336af55348490N.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
2aec427bdda04e2f418336af55348490N.exeAbcdef.exeAbcdef.exedescription pid Process Token: SeDebugPrivilege 3560 2aec427bdda04e2f418336af55348490N.exe Token: SeDebugPrivilege 816 Abcdef.exe Token: SeDebugPrivilege 3132 Abcdef.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
Abcdef.exedescription pid Process procid_target PID 816 wrote to memory of 3132 816 Abcdef.exe 92 PID 816 wrote to memory of 3132 816 Abcdef.exe 92 PID 816 wrote to memory of 3132 816 Abcdef.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\2aec427bdda04e2f418336af55348490N.exe"C:\Users\Admin\AppData\Local\Temp\2aec427bdda04e2f418336af55348490N.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
PID:3560
-
C:\Windows\Abcdef.exeC:\Windows\Abcdef.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\Abcdef.exeC:\Windows\Abcdef.exe Win72⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4460,i,4174666705242427184,7333705955694532165,262144 --variations-seed-version --mojo-platform-channel-handle=3812 /prefetch:81⤵PID:2572
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192KB
MD52aec427bdda04e2f418336af55348490
SHA119c9fc510bb60430141db6a9c2b7a10cf27c5321
SHA25621abda79f36a35a73e04ce6d2b90abec526c5575e00697a5ce4ba250a90db9f9
SHA512c7cbca8a6fb02a29d933e7a6aa0f0407e3d8ffd33930c7ebc63a557193165e1cd5db6a185a8e7afae6df324e3a7b9feede7f2a03b071542fdf86f682293c179d