Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
30-08-2024 10:39
Static task
static1
Behavioral task
behavioral1
Sample
a06ddac0b0d77df2030845fb76ee2929c37635ed9b5391bb68bf2d81a2b7875f.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
a06ddac0b0d77df2030845fb76ee2929c37635ed9b5391bb68bf2d81a2b7875f.exe
Resource
win10v2004-20240802-en
General
-
Target
a06ddac0b0d77df2030845fb76ee2929c37635ed9b5391bb68bf2d81a2b7875f.exe
-
Size
381KB
-
MD5
7184e797d51213a2fffdf444a6414c62
-
SHA1
852820704d15282094c7eba2eca06b08f3c79f00
-
SHA256
a06ddac0b0d77df2030845fb76ee2929c37635ed9b5391bb68bf2d81a2b7875f
-
SHA512
34707979c87afd8269eab68c602cde0894eb22502bfcca869f4a27647af5c9f9afcf98b5cfc679e3a278cbb52b8eb88c78a09526d68204dd6517fbe1cb4c0004
-
SSDEEP
6144:dfHfaTjCTyXGouH3OYBUniLDGpcRbqipUdaXrMjOBvB37WNkGkYpFP41Ftcg74LE:ktan2wDGpcRbOda7MjW53CNTdpa1zUlv
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1908-86-0x0000000000800000-0x000000000082A000-memory.dmp fatalrat -
Executes dropped EXE 1 IoCs
Processes:
UEUEXDf.exepid process 1908 UEUEXDf.exe -
Loads dropped DLL 2 IoCs
Processes:
UEUEXDf.exepid process 1908 UEUEXDf.exe 1908 UEUEXDf.exe -
Drops file in System32 directory 1 IoCs
Processes:
UEUEXDf.exedescription ioc process File opened for modification C:\Windows\SysWOW64\UEUEXDf.exe UEUEXDf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
UEUEXDf.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language UEUEXDf.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
a06ddac0b0d77df2030845fb76ee2929c37635ed9b5391bb68bf2d81a2b7875f.exepid process 2544 a06ddac0b0d77df2030845fb76ee2929c37635ed9b5391bb68bf2d81a2b7875f.exe 2544 a06ddac0b0d77df2030845fb76ee2929c37635ed9b5391bb68bf2d81a2b7875f.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
UEUEXDf.exedescription pid process Token: SeDebugPrivilege 1908 UEUEXDf.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
taskeng.exedescription pid process target process PID 2028 wrote to memory of 1908 2028 taskeng.exe UEUEXDf.exe PID 2028 wrote to memory of 1908 2028 taskeng.exe UEUEXDf.exe PID 2028 wrote to memory of 1908 2028 taskeng.exe UEUEXDf.exe PID 2028 wrote to memory of 1908 2028 taskeng.exe UEUEXDf.exe PID 2028 wrote to memory of 1908 2028 taskeng.exe UEUEXDf.exe PID 2028 wrote to memory of 1908 2028 taskeng.exe UEUEXDf.exe PID 2028 wrote to memory of 1908 2028 taskeng.exe UEUEXDf.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a06ddac0b0d77df2030845fb76ee2929c37635ed9b5391bb68bf2d81a2b7875f.exe"C:\Users\Admin\AppData\Local\Temp\a06ddac0b0d77df2030845fb76ee2929c37635ed9b5391bb68bf2d81a2b7875f.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
PID:2544
-
C:\Windows\system32\taskeng.exetaskeng.exe {B44F2812-5C03-4818-A9F6-B268959F3511} S-1-5-21-3502430532-24693940-2469786940-1000:PSBQWFYT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\ProgramData\XHXGXG\UEUEXDf.exeC:\ProgramData\XHXGXG\UEUEXDf.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
755KB
MD50e37fbfa79d349d672456923ec5fbbe3
SHA14e880fc7625ccf8d9ca799d5b94ce2b1e7597335
SHA2568793353461826fbd48f25ea8b835be204b758ce7510db2af631b28850355bd18
SHA5122bea9bd528513a3c6a54beac25096ee200a4e6ccfc2a308ae9cfd1ad8738e2e2defd477d59db527a048e5e9a4fe1fc1d771701de14ef82b4dbcdc90df0387630
-
Filesize
89KB
MD588848fa9ee78e13e547610b473f0c5b2
SHA16d7fc0447841698906f140463bad2ff3c68eab67
SHA2569217361e34f164a810a105cdef2b38a27ddf1a0f722eca37cb28a0255df16915
SHA5120ceaf6dc466ea6c83670ab64c2090f0a97477e3ae0670173e60bc8b87a0ad86e7fc7322c5581af7aa57547d4c6ce8e4614784a0e164ad047c998b395ee626255
-
Filesize
1.2MB
MD51eaf8e0901eb3c862a865def25820db7
SHA198eb757704afc7be53d5dd9da9c802fc30650d54
SHA2562f7b69ed3ae26ba8afb5d33f67a409232ce8d05c789e862dbbdd047e90b805ef
SHA512e6eee6009ed1d3a92fa08fe1b791b499eeab2b36228d8f56174edaaf1c53596fc5644210dfc8aeac68333ed6db1d9792e410b2faad12d6958765bcf2ab740bf3
-
Filesize
142KB
MD5bbaea75e78b80434b7cd699749b93a97
SHA1c7d151758cb88dee39dbb5f4cd30e7d226980dde
SHA256c9a1c52f5f5c8deef76b8e989c6a377f00061fa369cbd1cee7f53f8f03295f5c
SHA5127f41846d61452c73566554ba5f6ef356e757ff4c292ad68bbcc1b84f736c02c6b0bc52e13270e5d7be4cde743d40cfc281028d4a0e322fbeecd9b786d08bac3d
-
C:\Users\Admin\AppData\Roaming\SBRBU\Microsoft\Windows\Start Menu\Programs\startup\website_secure_lnk.lnk
Filesize756B
MD5dd5ed1000c07435d58ed2d19256ab9c2
SHA1bb0b6d93996fd6d65c4a1a91282411f9dac3ced0
SHA2564d1ef79ec6ed032f62218934f3110be349a2f33890bee68beefd5a8a0a8c68d5
SHA51296cdc8d17359c9a60154238f98e235dad37087c4ae31340357f80532182edb764780cec0c8ea3a9e38930fbb9836aecf3880b7ef783e49856827b0ab3505168c
-
Filesize
1.1MB
MD54b48402ea22fbfe680447fdd71569268
SHA199b81431ebde6f1a83e9db77dd1b8b434f08a105
SHA25636465168be445231526aeb8c8e7c1e1569d482f27f8c6e0c995e2ba827947989
SHA512e932f002020156591f395c97501f1e577ae7fd2c79dd449d2866580cf7d6282289579b27b0e5bf9e29a00a8ae5cecad44f78e5d44aefbb2ec46dcc9c38402365
-
Filesize
1.2MB
MD51a283e4e67b0e6fa3c5b64b7a80aa187
SHA1f990b4a83f187f6caaeaa1748506e19c9ff06242
SHA256db8c3b2621d1048d93b609c0310f43d26d537124d4b6fe4f8843339b05430322
SHA512f0254eafaedda66cf17be66433bd86bba6d4e8cff784bda439dd086d11f3f4de4cd6ac2436523020b027021c1ff67276c5d3db5bda6899715cb087cdb83891df