Analysis
-
max time kernel
118s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 23:17
Static task
static1
Behavioral task
behavioral1
Sample
svhost.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
svhost.exe
Resource
win10v2004-20241007-en
General
-
Target
svhost.exe
-
Size
140KB
-
MD5
200488185d59ab372448732e08da1b50
-
SHA1
717019dd5769e2a765401df7028fbf367d805268
-
SHA256
1722be3ca7c30055c94f37b865d6f3554c934b23a59f3c1adb7c093473ee0521
-
SHA512
6d84378730d86a0fb0c4b10c47375470595b6e6f42d9cfb6b7224f50aa2af372da2f9ae341e1a277a7c04663be4adce8c6baecc8b29a6815cf056d73a93a2637
-
SSDEEP
1536:Vua+BTv3tIO8MtM+/6jRVGIk1MgHjsPGYYwOda2CqqZOIgQJb0lfjtO+vbWL8xJb:Vn+htWMtf+7GZYGVA2QJgi8xJLDoU
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatalrat family
-
Fatal Rat payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/1940-0-0x0000000010000000-0x000000001001C000-memory.dmp fatalrat behavioral2/memory/3984-8-0x0000000010000000-0x000000001001C000-memory.dmp fatalrat behavioral2/memory/1940-19-0x0000000000400000-0x0000000000424000-memory.dmp fatalrat -
Executes dropped EXE 2 IoCs
Processes:
Ghijkl.exeGhijkl.exepid process 3984 Ghijkl.exe 2584 Ghijkl.exe -
Drops file in Windows directory 4 IoCs
Processes:
Ghijkl.exesvhost.exedescription ioc process File created C:\Windows\Ghijkl.exe Ghijkl.exe File created C:\Windows\Ghijkl.exe svhost.exe File opened for modification C:\Windows\Ghijkl.exe svhost.exe File opened for modification C:\Windows\Ghijkl.exe Ghijkl.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Ghijkl.exesvhost.exeGhijkl.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ghijkl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ghijkl.exe -
Modifies data under HKEY_USERS 7 IoCs
Processes:
Ghijkl.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SYSTEM Ghijkl.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet Ghijkl.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services Ghijkl.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\Ghijkl Nopqrstu Ghijkl.exe Set value (str) \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\Ghijkl Nopqrstu\Group = "new1104" Ghijkl.exe Set value (str) \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\Ghijkl Nopqrstu\InstallTime = "2024-11-10 23:18" Ghijkl.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\Ghijkl Nopqrstu Ghijkl.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
svhost.exeGhijkl.exeGhijkl.exepid process 1940 svhost.exe 1940 svhost.exe 3984 Ghijkl.exe 3984 Ghijkl.exe 2584 Ghijkl.exe 2584 Ghijkl.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
svhost.exepid process 1940 svhost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
svhost.exeGhijkl.exeGhijkl.exedescription pid process Token: SeDebugPrivilege 1940 svhost.exe Token: SeDebugPrivilege 3984 Ghijkl.exe Token: SeDebugPrivilege 2584 Ghijkl.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
Ghijkl.exedescription pid process target process PID 3984 wrote to memory of 2584 3984 Ghijkl.exe Ghijkl.exe PID 3984 wrote to memory of 2584 3984 Ghijkl.exe Ghijkl.exe PID 3984 wrote to memory of 2584 3984 Ghijkl.exe Ghijkl.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
C:\Windows\Ghijkl.exeC:\Windows\Ghijkl.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Windows\Ghijkl.exeC:\Windows\Ghijkl.exe Win72⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
140KB
MD5200488185d59ab372448732e08da1b50
SHA1717019dd5769e2a765401df7028fbf367d805268
SHA2561722be3ca7c30055c94f37b865d6f3554c934b23a59f3c1adb7c093473ee0521
SHA5126d84378730d86a0fb0c4b10c47375470595b6e6f42d9cfb6b7224f50aa2af372da2f9ae341e1a277a7c04663be4adce8c6baecc8b29a6815cf056d73a93a2637