Analysis
-
max time kernel
297s -
max time network
299s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 00:09
Static task
static1
Behavioral task
behavioral1
Sample
24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exe
Resource
win10v2004-20241007-en
General
-
Target
24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exe
-
Size
4.5MB
-
MD5
0b002ffd1ba0c617cfd6f25f75d8432e
-
SHA1
9a102e169744d9a28e575efecadc53b9d77fb751
-
SHA256
24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3
-
SHA512
52236ec4b8d3df89a7c60937c8d886ca05285cd77e639b731075368ef6bf80f973ae978d24123127d3785c8254f718c0556dc6b55be9355c4ac77bfb88f7172b
-
SSDEEP
49152:9YJMpJc32PMgJjQhGp7fOU3h1hyiTrMIx7Rtpb68N54+97boAXuE+OPnmr7DvjZd:9Og51Mgr/txTbV7+6W
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatalrat family
-
Fatal Rat payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2592-40-0x00000000030F0000-0x000000000311A000-memory.dmp fatalrat -
Drops startup file 2 IoCs
Processes:
7QA1o8.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Macromedia-Packages.lnk 7QA1o8.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Macromedia-Packages.lnk 7QA1o8.exe -
Executes dropped EXE 2 IoCs
Processes:
7QA1o8.exe7QA1o8.exepid Process 1628 7QA1o8.exe 2592 7QA1o8.exe -
Loads dropped DLL 1 IoCs
Processes:
7QA1o8.exepid Process 2592 7QA1o8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
7QA1o8.exe7QA1o8.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7QA1o8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7QA1o8.exe -
Modifies data under HKEY_USERS 9 IoCs
Processes:
cmd.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ cmd.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" cmd.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" cmd.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" cmd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached cmd.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{00021401-0000-0000-C000-000000000046} {000214E4-0000-0000-C000-000000000046} 0xFFFF = 01000000000000009f208ca61745db01 cmd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer cmd.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\SlowContextMenuEntries = 0114020000000000c0000000000000466e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 cmd.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" cmd.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exepid Process 1248 24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exe 1248 24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exe 1248 24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exe 1248 24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exe 1248 24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exe 1248 24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
7QA1o8.exedescription pid Process Token: SeDebugPrivilege 2592 7QA1o8.exe Token: SeDebugPrivilege 2592 7QA1o8.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
wordpad.exe7QA1o8.exepid Process 760 wordpad.exe 760 wordpad.exe 760 wordpad.exe 760 wordpad.exe 760 wordpad.exe 2592 7QA1o8.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exewrite.execmd.execmd.exedescription pid Process procid_target PID 1248 wrote to memory of 5032 1248 24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exe 88 PID 1248 wrote to memory of 5032 1248 24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exe 88 PID 5032 wrote to memory of 760 5032 write.exe 90 PID 5032 wrote to memory of 760 5032 write.exe 90 PID 3632 wrote to memory of 1628 3632 cmd.exe 91 PID 3632 wrote to memory of 1628 3632 cmd.exe 91 PID 3632 wrote to memory of 1628 3632 cmd.exe 91 PID 1248 wrote to memory of 2668 1248 24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exe 96 PID 1248 wrote to memory of 2668 1248 24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exe 96 PID 2668 wrote to memory of 2592 2668 cmd.exe 97 PID 2668 wrote to memory of 2592 2668 cmd.exe 97 PID 2668 wrote to memory of 2592 2668 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exe"C:\Users\Admin\AppData\Local\Temp\24b31819e09dd8eaa1c26a08c1a4e7ae55063c7ebb3dbd0273968d13a4f0d0e3.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\System32\write.exe"C:\Windows\System32\write.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Program Files\Windows NT\Accessories\wordpad.exe"C:\Program Files\Windows NT\Accessories\wordpad.exe"3⤵
- Suspicious use of SetWindowsHookEx
PID:760
-
-
-
C:\Windows\System32\cmd.execmd /c start "" "C:\ProgramData\7QA1o8\7QA1o8.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\ProgramData\7QA1o8\7QA1o8.exe"C:\ProgramData\7QA1o8\7QA1o8.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2592
-
-
-
C:\Windows\system32\cmd.execmd /c start C:\Users\Admin\Desktop\7QA1.lnk1⤵
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Users\Admin\AppData\Roaming\7QA1o8.exe"C:\Users\Admin\AppData\Roaming\7QA1o8.exe" -n C:\Users\Admin\AppData\Roaming\7QA1o.zip -d C:\Users\Admin\AppData\Roaming2⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1628
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:3376
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
508KB
MD5a79a2e0b7f299ab2f80ee8315679baee
SHA143d76adbcc19e4c8b60ffba419797a22b756e927
SHA2560a804e7efe38d6eba358781597205519b936239e9daebcdf2f71c62c6a416f5c
SHA512f246044eb82e2d4562081b0041ba2109cbda385b335b3bf10d3408acda6ae0c605ab1a522a7f5f363dfd6417e6825ff7d2831d42b8e4440d012fdf33ec605649
-
Filesize
1.6MB
MD5d6a3fed112ab4e6bfe32cbe220dc225d
SHA1bb9190ee490c46959e2bc192009f7773222dfa12
SHA2568d89d4282f514acf2d7ef3ff7a618bbd513a84538ad309f2a48bff77c202bd58
SHA512043b866e32db62bf8deb4ad9aa896b8274813cf1e6e4e575a3afc595893b5e5265a0430f6a1010c80db955114a0f9d9c3f4e0b3ee47b3323fb2bbcda5b6b7f61
-
Filesize
1.2MB
MD56652b3a6e7290de3f12a5f94b9b72b8c
SHA14702a4305f14c8437787343de339fa4f0a4b4d75
SHA256946d9c70c3ae9d8b22530a844547494c60668a6a3b0cf4e25f84f03a0781743e
SHA51238950c74297de0820ba606680ad74252dc0f8a4c9d46bdb73b903da55ab7b243a4ae7fa6812f026d2b4ec47b8000454e944be587cb788d592ab30d3848b77d34
-
Filesize
653B
MD57f32474c647a141e742cb0aef28d668c
SHA17301000b3c6f501f0b3e935773b8d65c3b72052e
SHA256ee412d7a920d4730a884ff037d2411567e1b0ac5b8fdaedc0020f9c873b96d6d
SHA5122fa46d2b7236811a47f696270a2205cabf711448c97b8686ca5197ec1c058344fcd78b312d6952825e032493a27dbe613d9500dae314466a218bbff396da0d4d
-
Filesize
105KB
MD56b8ebc942fe392c669b0b21bc8f83a03
SHA118fb9645a7365ae17b8386e47bec0b5ba6f5122f
SHA256e5a35deff01c93f658ab8c4192570ad9ae5ffaa4f5f6d1b4db99f176bf5bdbe7
SHA5120953d528c5d07b22fa0a969c98d569cf68e58450e1fc0179ddb2068cb4c429d23044a71005fd0daebe7e0c896c5a7598c5329e4c040be9099dfb1e62a2686589
-
Filesize
948B
MD56899e5397561f99b1d829b247a78afe2
SHA1c44baad5705f4333e754c3be2478c925ad4a3d51
SHA25699682aa9f15b9a55eaa8f3a82db531f0a46e03a5b1279964aabaea89cc837bef
SHA512e43372416652e9c0b30ab563321ae04ea18e1b6c1275810db95a235a4c06579939aa8b3383fd5fc3dbea84865698ba8add8f1551e9bf98067fd81341d11d66de
-
Filesize
1KB
MD5c667d6e296cf3caaf339438948d185a7
SHA1754147c2597ca68abe1ee349de766ae47d74b34d
SHA256e29c92dba399739f47867e0374381bccabdf6184ecb619b258989049a06ade02
SHA512f1ffc050e5bfddc6d375405132df7df5b810ff61edf8b8d604e96cabd99fdf395095d1a931662addb556ed39336e839c55c0956355a605ae6c21c8dd79600d75