Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-10-2024 06:13
Static task
static1
Behavioral task
behavioral1
Sample
7c34fd3de3db1bee7a5501f51fc7a02adf36d82b047b38e545ddd55e10ee41b4.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
7c34fd3de3db1bee7a5501f51fc7a02adf36d82b047b38e545ddd55e10ee41b4.exe
Resource
win10v2004-20241007-en
General
-
Target
7c34fd3de3db1bee7a5501f51fc7a02adf36d82b047b38e545ddd55e10ee41b4.exe
-
Size
780KB
-
MD5
dbd7ada9754add9496e7baee7347ffd0
-
SHA1
30569366c8158c3aa81f097ac323bd08bb8974c6
-
SHA256
7c34fd3de3db1bee7a5501f51fc7a02adf36d82b047b38e545ddd55e10ee41b4
-
SHA512
678190d61f0efcfbee877ab0cb50f380131ff14d2c85a084fc708a835555c004537abfc8c312a9d1c4efed4c79f24876a55949598e6e17bc757a66d38de1219b
-
SSDEEP
6144:+Cs5XapMUkF8ixk3FaAY0RzX67xUaElqmHjSqXWFSzkPDNGEfVJBgAD:Q1apMUkuixqY2zqNUaElDHhXMykLlKi
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/100-1-0x0000000010000000-0x000000001002A000-memory.dmp fatalrat behavioral2/memory/4872-8-0x0000000010000000-0x000000001002A000-memory.dmp fatalrat -
Executes dropped EXE 2 IoCs
Processes:
Ghijkl.exeGhijkl.exepid Process 4872 Ghijkl.exe 220 Ghijkl.exe -
Drops file in Windows directory 4 IoCs
Processes:
Ghijkl.exe7c34fd3de3db1bee7a5501f51fc7a02adf36d82b047b38e545ddd55e10ee41b4.exedescription ioc Process File created C:\Windows\Ghijkl.exe Ghijkl.exe File created C:\Windows\Ghijkl.exe 7c34fd3de3db1bee7a5501f51fc7a02adf36d82b047b38e545ddd55e10ee41b4.exe File opened for modification C:\Windows\Ghijkl.exe 7c34fd3de3db1bee7a5501f51fc7a02adf36d82b047b38e545ddd55e10ee41b4.exe File opened for modification C:\Windows\Ghijkl.exe Ghijkl.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
7c34fd3de3db1bee7a5501f51fc7a02adf36d82b047b38e545ddd55e10ee41b4.exeGhijkl.exeGhijkl.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7c34fd3de3db1bee7a5501f51fc7a02adf36d82b047b38e545ddd55e10ee41b4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ghijkl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ghijkl.exe -
Modifies data under HKEY_USERS 16 IoCs
Processes:
Ghijkl.exeGhijkl.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Ghijkl.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableLockWorkstation = "1" Ghijkl.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services Ghijkl.exe Set value (str) \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\Ghijkl Nopqrstu\InstallTime = "2024-10-18 06:13" Ghijkl.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet Ghijkl.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\Ghijkl Nopqrstu Ghijkl.exe Set value (str) \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\Ghijkl Nopqrstu\Group = "Fatal" Ghijkl.exe Key created \REGISTRY\USER\.DEFAULT\Software Ghijkl.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableLockWorkstation = "1" Ghijkl.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM Ghijkl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies Ghijkl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System Ghijkl.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Ghijkl Nopqrstu Ghijkl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System Ghijkl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft Ghijkl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion Ghijkl.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
7c34fd3de3db1bee7a5501f51fc7a02adf36d82b047b38e545ddd55e10ee41b4.exeGhijkl.exeGhijkl.exedescription pid Process Token: SeDebugPrivilege 100 7c34fd3de3db1bee7a5501f51fc7a02adf36d82b047b38e545ddd55e10ee41b4.exe Token: SeDebugPrivilege 4872 Ghijkl.exe Token: SeDebugPrivilege 220 Ghijkl.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
Ghijkl.exedescription pid Process procid_target PID 4872 wrote to memory of 220 4872 Ghijkl.exe 87 PID 4872 wrote to memory of 220 4872 Ghijkl.exe 87 PID 4872 wrote to memory of 220 4872 Ghijkl.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\7c34fd3de3db1bee7a5501f51fc7a02adf36d82b047b38e545ddd55e10ee41b4.exe"C:\Users\Admin\AppData\Local\Temp\7c34fd3de3db1bee7a5501f51fc7a02adf36d82b047b38e545ddd55e10ee41b4.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:100
-
C:\Windows\Ghijkl.exeC:\Windows\Ghijkl.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\Ghijkl.exeC:\Windows\Ghijkl.exe Win72⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:220
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
780KB
MD5dbd7ada9754add9496e7baee7347ffd0
SHA130569366c8158c3aa81f097ac323bd08bb8974c6
SHA2567c34fd3de3db1bee7a5501f51fc7a02adf36d82b047b38e545ddd55e10ee41b4
SHA512678190d61f0efcfbee877ab0cb50f380131ff14d2c85a084fc708a835555c004537abfc8c312a9d1c4efed4c79f24876a55949598e6e17bc757a66d38de1219b