Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-12-2024 07:04
Static task
static1
Behavioral task
behavioral1
Sample
24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exe
Resource
win10v2004-20241007-en
General
-
Target
24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exe
-
Size
4.5MB
-
MD5
0b002ffd1ba0c617cfd6f25f75d8432e
-
SHA1
9a102e169744d9a28e575efecadc53b9d77fb751
-
SHA256
24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3
-
SHA512
52236ec4b8d3df89a7c60937c8d886ca05285cd77e639b731075368ef6bf80f973ae978d24123127d3785c8254f718c0556dc6b55be9355c4ac77bfb88f7172b
-
SSDEEP
49152:9YJMpJc32PMgJjQhGp7fOU3h1hyiTrMIx7Rtpb68N54+97boAXuE+OPnmr7DvjZd:9Og51Mgr/txTbV7+6W
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatalrat family
-
Fatal Rat payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4032-39-0x00000000026F0000-0x000000000271A000-memory.dmp fatalrat -
Drops startup file 2 IoCs
Processes:
b6VxgT.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Macromedia-Packages.lnk b6VxgT.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Macromedia-Packages.lnk b6VxgT.exe -
Executes dropped EXE 2 IoCs
Processes:
b6VxgT.exeb6VxgT.exepid Process 4144 b6VxgT.exe 4032 b6VxgT.exe -
Loads dropped DLL 1 IoCs
Processes:
b6VxgT.exepid Process 4032 b6VxgT.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
b6VxgT.exeb6VxgT.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b6VxgT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b6VxgT.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
b6VxgT.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 b6VxgT.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz b6VxgT.exe -
Modifies data under HKEY_USERS 7 IoCs
Processes:
cmd.exedescription ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" cmd.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" cmd.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" cmd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached cmd.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{00021401-0000-0000-C000-000000000046} {000214E4-0000-0000-C000-000000000046} 0xFFFF = 0100000000000000db0684718844db01 cmd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ cmd.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exeb6VxgT.exepid Process 4728 24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exe 4728 24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exe 4728 24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exe 4728 24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exe 4728 24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exe 4728 24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe 4032 b6VxgT.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
b6VxgT.exedescription pid Process Token: SeDebugPrivilege 4032 b6VxgT.exe Token: SeDebugPrivilege 4032 b6VxgT.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
wordpad.exeb6VxgT.exepid Process 1140 wordpad.exe 1140 wordpad.exe 1140 wordpad.exe 1140 wordpad.exe 1140 wordpad.exe 4032 b6VxgT.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exewrite.execmd.execmd.exedescription pid Process procid_target PID 4728 wrote to memory of 2404 4728 24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exe 91 PID 4728 wrote to memory of 2404 4728 24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exe 91 PID 2404 wrote to memory of 1140 2404 write.exe 93 PID 2404 wrote to memory of 1140 2404 write.exe 93 PID 4916 wrote to memory of 4144 4916 cmd.exe 94 PID 4916 wrote to memory of 4144 4916 cmd.exe 94 PID 4916 wrote to memory of 4144 4916 cmd.exe 94 PID 4728 wrote to memory of 2788 4728 24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exe 101 PID 4728 wrote to memory of 2788 4728 24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exe 101 PID 2788 wrote to memory of 4032 2788 cmd.exe 102 PID 2788 wrote to memory of 4032 2788 cmd.exe 102 PID 2788 wrote to memory of 4032 2788 cmd.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exe"C:\Users\Admin\AppData\Local\Temp\24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\System32\write.exe"C:\Windows\System32\write.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Program Files\Windows NT\Accessories\wordpad.exe"C:\Program Files\Windows NT\Accessories\wordpad.exe"3⤵
- Suspicious use of SetWindowsHookEx
PID:1140
-
-
-
C:\Windows\System32\cmd.execmd /c start "" "C:\ProgramData\b6VxgT\b6VxgT.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\ProgramData\b6VxgT\b6VxgT.exe"C:\ProgramData\b6VxgT\b6VxgT.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4032
-
-
-
C:\Windows\system32\cmd.execmd /c start C:\Users\Admin\Desktop\b6Vx.lnk1⤵
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Users\Admin\AppData\Roaming\b6VxgT.exe"C:\Users\Admin\AppData\Roaming\b6VxgT.exe" -n C:\Users\Admin\AppData\Roaming\b6Vxg.zip -d C:\Users\Admin\AppData\Roaming2⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4144
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:4392
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5d6a3fed112ab4e6bfe32cbe220dc225d
SHA1bb9190ee490c46959e2bc192009f7773222dfa12
SHA2568d89d4282f514acf2d7ef3ff7a618bbd513a84538ad309f2a48bff77c202bd58
SHA512043b866e32db62bf8deb4ad9aa896b8274813cf1e6e4e575a3afc595893b5e5265a0430f6a1010c80db955114a0f9d9c3f4e0b3ee47b3323fb2bbcda5b6b7f61
-
Filesize
508KB
MD5a79a2e0b7f299ab2f80ee8315679baee
SHA143d76adbcc19e4c8b60ffba419797a22b756e927
SHA2560a804e7efe38d6eba358781597205519b936239e9daebcdf2f71c62c6a416f5c
SHA512f246044eb82e2d4562081b0041ba2109cbda385b335b3bf10d3408acda6ae0c605ab1a522a7f5f363dfd6417e6825ff7d2831d42b8e4440d012fdf33ec605649
-
Filesize
1.2MB
MD56652b3a6e7290de3f12a5f94b9b72b8c
SHA14702a4305f14c8437787343de339fa4f0a4b4d75
SHA256946d9c70c3ae9d8b22530a844547494c60668a6a3b0cf4e25f84f03a0781743e
SHA51238950c74297de0820ba606680ad74252dc0f8a4c9d46bdb73b903da55ab7b243a4ae7fa6812f026d2b4ec47b8000454e944be587cb788d592ab30d3848b77d34
-
Filesize
653B
MD5952fd5c98e668e93ae85657a20afdc6e
SHA1cf2f42d33b6096255f01af9713e1b89cbe88bbb9
SHA2566993e62c599201f2d2ac1b48ccd468b41ed1d032660f4aeb6d94f9631da2fad2
SHA512ac5a37e01c74477c115b43259f1172e800420f447c7c3dd0c84cf0b06311d5ea5e229a79ccb785abd467c83106ea9676d8e6432a62a5561ba4e533b415d3b53d
-
Filesize
105KB
MD56b8ebc942fe392c669b0b21bc8f83a03
SHA118fb9645a7365ae17b8386e47bec0b5ba6f5122f
SHA256e5a35deff01c93f658ab8c4192570ad9ae5ffaa4f5f6d1b4db99f176bf5bdbe7
SHA5120953d528c5d07b22fa0a969c98d569cf68e58450e1fc0179ddb2068cb4c429d23044a71005fd0daebe7e0c896c5a7598c5329e4c040be9099dfb1e62a2686589
-
Filesize
948B
MD53bd51e2c73a52e1d17c37fd05c49514f
SHA16c4d3db6ee40298ebd75410b26968459f3fc112a
SHA256b219079458b2f4099e8fc71e7b66ff75ef648b99e34dd564bd0f61c2e360634d
SHA5122da27504300c28323d31be9b4229f2d448f369cb9cc4f63144792f06ed98e0354f518a7e7dcb2d683ac2ba4936ed924a042a5015b83461335601b7c8a27386c3
-
Filesize
1KB
MD58d1832abc7fd38a773600206253e7598
SHA17683c40b2d573bd7ea829f0fc6f86ec56b25357c
SHA256d2b5f1b0346e5ada428acffe8067bb07b8090a50647b026b4ce50828f6c7b3c5
SHA512be97731104c1967beb5acd4dff5b7e03cba39a3599c624c8e39aa8692f35fa2d8038f9c128f5cd85de9191deba64b0a9dd81752e8707856f292beff3589a59d5