Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 11:45
Static task
static1
Behavioral task
behavioral1
Sample
c7ab94056718540056db30adea4e36cb7f7ede270006d90676dd1cdd9af2a17fN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c7ab94056718540056db30adea4e36cb7f7ede270006d90676dd1cdd9af2a17fN.exe
Resource
win10v2004-20241007-en
General
-
Target
c7ab94056718540056db30adea4e36cb7f7ede270006d90676dd1cdd9af2a17fN.exe
-
Size
1.1MB
-
MD5
33392cca2d55ac4c197a4b60ccb3faa0
-
SHA1
99e330906d632d1b78fd58246b8421a9ca29abfa
-
SHA256
c7ab94056718540056db30adea4e36cb7f7ede270006d90676dd1cdd9af2a17f
-
SHA512
be64dccd42ec19e9b38352165d1970465c391458147d3513ed6493b76a55e8012fcc9814ee3046017bec161994a7e45520f9ce65aa2c3b63610853594ff8349b
-
SSDEEP
24576:8HojlSSKXUne4vmOmU8tpJKI12CiwGo8YyvmWP61TkP6hE:8H0lSSKX+XvnG/1EPDBvmWPhP4E
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatalrat family
-
Fatal Rat payload 4 IoCs
resource yara_rule behavioral1/memory/2448-1-0x0000000010000000-0x000000001002A000-memory.dmp fatalrat behavioral1/memory/2080-18-0x0000000010000000-0x000000001002A000-memory.dmp fatalrat behavioral1/memory/2448-17-0x0000000000400000-0x0000000000512000-memory.dmp fatalrat behavioral1/memory/2080-23-0x0000000000400000-0x0000000000512000-memory.dmp fatalrat -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c7ab94056718540056db30adea4e36cb7f7ede270006d90676dd1cdd9af2a17fN.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c7ab94056718540056db30adea4e36cb7f7ede270006d90676dd1cdd9af2a17fN.exe -
Executes dropped EXE 1 IoCs
pid Process 2080 c7ab94056718540056db30adea4e36cb7f7ede270006d90676dd1cdd9af2a17fN.exe -
Loads dropped DLL 2 IoCs
pid Process 2448 c7ab94056718540056db30adea4e36cb7f7ede270006d90676dd1cdd9af2a17fN.exe 2448 c7ab94056718540056db30adea4e36cb7f7ede270006d90676dd1cdd9af2a17fN.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2448 c7ab94056718540056db30adea4e36cb7f7ede270006d90676dd1cdd9af2a17fN.exe 2080 c7ab94056718540056db30adea4e36cb7f7ede270006d90676dd1cdd9af2a17fN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c7ab94056718540056db30adea4e36cb7f7ede270006d90676dd1cdd9af2a17fN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c7ab94056718540056db30adea4e36cb7f7ede270006d90676dd1cdd9af2a17fN.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2448 c7ab94056718540056db30adea4e36cb7f7ede270006d90676dd1cdd9af2a17fN.exe Token: SeDebugPrivilege 2080 c7ab94056718540056db30adea4e36cb7f7ede270006d90676dd1cdd9af2a17fN.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2448 wrote to memory of 2080 2448 c7ab94056718540056db30adea4e36cb7f7ede270006d90676dd1cdd9af2a17fN.exe 31 PID 2448 wrote to memory of 2080 2448 c7ab94056718540056db30adea4e36cb7f7ede270006d90676dd1cdd9af2a17fN.exe 31 PID 2448 wrote to memory of 2080 2448 c7ab94056718540056db30adea4e36cb7f7ede270006d90676dd1cdd9af2a17fN.exe 31 PID 2448 wrote to memory of 2080 2448 c7ab94056718540056db30adea4e36cb7f7ede270006d90676dd1cdd9af2a17fN.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\c7ab94056718540056db30adea4e36cb7f7ede270006d90676dd1cdd9af2a17fN.exe"C:\Users\Admin\AppData\Local\Temp\c7ab94056718540056db30adea4e36cb7f7ede270006d90676dd1cdd9af2a17fN.exe"1⤵
- Checks BIOS information in registry
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Users\Admin\AppData\Local\c7ab94056718540056db30adea4e36cb7f7ede270006d90676dd1cdd9af2a17fN.exe"C:\Users\Admin\AppData\Local\c7ab94056718540056db30adea4e36cb7f7ede270006d90676dd1cdd9af2a17fN.exe"2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD533392cca2d55ac4c197a4b60ccb3faa0
SHA199e330906d632d1b78fd58246b8421a9ca29abfa
SHA256c7ab94056718540056db30adea4e36cb7f7ede270006d90676dd1cdd9af2a17f
SHA512be64dccd42ec19e9b38352165d1970465c391458147d3513ed6493b76a55e8012fcc9814ee3046017bec161994a7e45520f9ce65aa2c3b63610853594ff8349b