Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 06:21
Static task
static1
Behavioral task
behavioral1
Sample
ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe
Resource
win10v2004-20241007-en
General
-
Target
ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe
-
Size
6.1MB
-
MD5
052072ffc4f8449345ceea343fdee0a7
-
SHA1
c64f1e6fa8b7ebcbda234f4534fbf654b0a4850c
-
SHA256
ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2
-
SHA512
1703513639446cc7c72142571f3016032df27346c09b2da1a5b35e51b814f27e4f13599702338e884182f578eef7f32d90d165732238c45f26523a88f9737f97
-
SSDEEP
98304:AAymlFX/ZL1K4WIqBI4rpNBczHA65wtX5bBeNz26AG1jQiWHugB9:AAhlFRLchIqBfz82XN8N6OjQr
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatalrat family
-
Fatal Rat payload 1 IoCs
resource yara_rule behavioral2/memory/3556-42-0x0000000002350000-0x000000000237A000-memory.dmp fatalrat -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Macromedia-Packages.lnk lOGcMH.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Macromedia-Packages.lnk lOGcMH.exe -
Executes dropped EXE 2 IoCs
pid Process 2468 lOGcMH.exe 3556 lOGcMH.exe -
Loads dropped DLL 2 IoCs
pid Process 3556 lOGcMH.exe 3556 lOGcMH.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language write.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wordpad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lOGcMH.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lOGcMH.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz lOGcMH.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 lOGcMH.exe -
Modifies data under HKEY_USERS 7 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ cmd.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" cmd.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" cmd.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" cmd.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" cmd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached cmd.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{00021401-0000-0000-C000-000000000046} {000214E4-0000-0000-C000-000000000046} 0xFFFF = 0100000000000000cd754ae9944bdb01 cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2064 ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe 2064 ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe 2064 ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe 2064 ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe 2064 ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe 2064 ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe 3556 lOGcMH.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3556 lOGcMH.exe Token: SeDebugPrivilege 3556 lOGcMH.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4272 wordpad.exe 4272 wordpad.exe 4272 wordpad.exe 4272 wordpad.exe 4272 wordpad.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2064 wrote to memory of 2680 2064 ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe 88 PID 2064 wrote to memory of 2680 2064 ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe 88 PID 2064 wrote to memory of 2680 2064 ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe 88 PID 2680 wrote to memory of 4272 2680 write.exe 90 PID 2680 wrote to memory of 4272 2680 write.exe 90 PID 2680 wrote to memory of 4272 2680 write.exe 90 PID 3184 wrote to memory of 2468 3184 cmd.exe 91 PID 3184 wrote to memory of 2468 3184 cmd.exe 91 PID 3184 wrote to memory of 2468 3184 cmd.exe 91 PID 4272 wrote to memory of 4516 4272 wordpad.exe 94 PID 4272 wrote to memory of 4516 4272 wordpad.exe 94 PID 2064 wrote to memory of 3084 2064 ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe 97 PID 2064 wrote to memory of 3084 2064 ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe 97 PID 2064 wrote to memory of 3084 2064 ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe 97 PID 3084 wrote to memory of 3556 3084 cmd.exe 98 PID 3084 wrote to memory of 3556 3084 cmd.exe 98 PID 3084 wrote to memory of 3556 3084 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe"C:\Users\Admin\AppData\Local\Temp\ca210e068987b172434c1b99cb6f5f56fba99b3bccf5ff4c4e8cd170c7b9a8a2.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\write.exe"C:\Windows\System32\write.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Program Files (x86)\Windows NT\Accessories\wordpad.exe"C:\Program Files (x86)\Windows NT\Accessories\wordpad.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122884⤵PID:4516
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c start "" "C:\ProgramData\lOGcMH\lOGcMH.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\ProgramData\lOGcMH\lOGcMH.exe"C:\ProgramData\lOGcMH\lOGcMH.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3556
-
-
-
C:\Windows\system32\cmd.execmd /c start C:\Users\Admin\Desktop\lOGc.lnk1⤵
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Users\Admin\AppData\Roaming\lOGcMH.exe"C:\Users\Admin\AppData\Roaming\lOGcMH.exe" -n C:\Users\Admin\AppData\Roaming\lOGcM.zip -d C:\Users\Admin\AppData\Roaming2⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2468
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:1528
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
340KB
MD586f1895ae8c5e8b17d99ece768a70732
SHA1d5502a1d00787d68f548ddeebbde1eca5e2b38ca
SHA2568094af5ee310714caebccaeee7769ffb08048503ba478b879edfef5f1a24fefe
SHA5123b7ce2b67056b6e005472b73447d2226677a8cadae70428873f7efa5ed11a3b3dbf6b1a42c5b05b1f2b1d8e06ff50dfc6532f043af8452ed87687eefbf1791da
-
Filesize
1.7MB
MD55518f1f23917af02b88dac408e358ab9
SHA1c110e288db0a65155cc6f32d7b786c3d319b4986
SHA2569efcd38d6fdd8b15f9f223d39ad2185ade41674d355f7fcbd7361c1a0271f35a
SHA51217a8e8d69a7bd5854da31d67ca198a1c42998451facc24a017b13bb8da1981fe4c4002f12e46aa3fe651723736d43925c518d0da95b41dba750ece5c470a050e
-
Filesize
885KB
MD59e6082e88e8ef4c1bc50bca07ed21ad4
SHA1ada9368c8a9b3430933c9df50272d4bd26831f4d
SHA256e6fd5a873ba71bfc108000d25c73e03d184955c7aa5ffa17fc33ca2d0c5fd203
SHA5123350e3dac2f8465bf966e8fa6e54a34842196dfbcc1e785b11ccef082f750d278116a6e6164ff07e3f7247039e22395186ed9fcb1c4141ba74c5e48dc8da1915
-
Filesize
1.2MB
MD57384b590bbac1439e788640bc849759c
SHA1a245fde160ae5796ae0e06b63e1448689f9b7e61
SHA256cc52cdafa4d588e382dd30148eede53ba9dd9e16b95315bdd9de626521f7a302
SHA5128fee0d97e541bb36163e7153d53cea3752dc4c0539705aaecbc3b803471990d26160478ac2bb450cf81fa3eda8ce237672f905ebf609fcd9836b948c43fb5d5b
-
Filesize
655B
MD59f409872302b86840da28a7a724ade81
SHA1c5efb86c86d07d35606ee2dd3a3627b0f0247b20
SHA25672928bd70dbedf92a835ec9cb16f83ab1db918d4b9d47e55a9c9326f504a0b9a
SHA51250f7a3c3f4aeab710cb8475d73a7701f87811f2a43c00680f16d932bb17fceab9849d76b6f17b9c01d334e16f06cd2beaa3a2b8f4cab756f7c359dddd3f06285
-
Filesize
220KB
MD591eb8e88965207b2023519b7da93ac2b
SHA127ab0cbfddfd2cd4eae70b8762cd9ffc9382cbb4
SHA25656efb141fc00a52e24d736cab09b966f80dacda3ce57386c1e5b1cc661c6bf4c
SHA5127c3c1116388ec0ee725950340a6af705844313cbc62fc778eda147d8b99c144b3d13c92321f40a6292c443c93dfbcc855d792a9b36be573859e8876a770b11e1
-
Filesize
948B
MD595b0d322d0c6f621109191aca50a9505
SHA1b75ff717baeccb7580526b121d0ebdb38675fa66
SHA25695c57d24e03ac60d8d61434fab1475e693b3dd5a69513269ba5600f67fb9ebd5
SHA512caad6c9d5ec068a8627b2e9643ce302f52ed9a1c87363f380bd7ccd583e4dda300786870fb23a9401dbef90bbbe832b44290a4c202d9b54ccfc0f18c9ca93b1e
-
Filesize
1KB
MD58d471842437c8fcb01a098890d1a8894
SHA16aa8df861ef2508076a5adaf62b7583630af927b
SHA256583fe53bb0517667e99e1e5486327396b96c45c3ca2d307cd7e85b3eead5f86e
SHA5129ca08b6ea4045a39b3a57d11d340cbc56bafea4888e20b1b0190cdeaeec241951605d3329d481b8199d7edb779b088febf909e85b67d1ce715ed70e5dd3a9510