Analysis
-
max time kernel
143s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20231201-en -
resource tags
arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2023 08:19
Behavioral task
behavioral1
Sample
528a351fceffb986a5cde9cfb1e2b57eeb5a103b316b9d1ddfdcad21687d6d9e.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
528a351fceffb986a5cde9cfb1e2b57eeb5a103b316b9d1ddfdcad21687d6d9e.exe
Resource
win10v2004-20231201-en
General
-
Target
528a351fceffb986a5cde9cfb1e2b57eeb5a103b316b9d1ddfdcad21687d6d9e.exe
-
Size
12.5MB
-
MD5
67936b36035ec07f0362d7eb6cbde7d4
-
SHA1
9230af5f1c88607a4db5cd5016b829ab42700c1f
-
SHA256
528a351fceffb986a5cde9cfb1e2b57eeb5a103b316b9d1ddfdcad21687d6d9e
-
SHA512
f6dc5c24c82d76afd12d71e8a8aee1bf23f990830b7a3868a23b671edf50a9818a739f1542e3b6fe57e91d0454ea2432f7cd5a0b927eb358628c60776ff0d077
-
SSDEEP
393216:Ylav2Bij4wv1ENiPAetUsFSdVTVEwF71vJYT:ua34RNiYhJVv1vqT
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 1 IoCs
resource yara_rule behavioral2/memory/3948-39-0x0000000002CE0000-0x0000000002D0A000-memory.dmp fatalrat -
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x00080000000231e9-29.dat acprotect behavioral2/files/0x00080000000231e9-30.dat acprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2192493100-457715857-1189582111-1000\Control Panel\International\Geo\Nation 528a351fceffb986a5cde9cfb1e2b57eeb5a103b316b9d1ddfdcad21687d6d9e.exe -
Executes dropped EXE 1 IoCs
pid Process 3948 Updater.exe -
Loads dropped DLL 2 IoCs
pid Process 3948 Updater.exe 3948 Updater.exe -
resource yara_rule behavioral2/files/0x00080000000231e9-29.dat upx behavioral2/files/0x00080000000231e9-30.dat upx behavioral2/memory/3948-31-0x0000000010000000-0x000000001008D000-memory.dmp upx behavioral2/memory/3948-44-0x0000000010000000-0x000000001008D000-memory.dmp upx behavioral2/memory/3948-57-0x0000000010000000-0x000000001008D000-memory.dmp upx -
resource yara_rule behavioral2/memory/5012-0-0x0000000000510000-0x00000000011A5000-memory.dmp vmprotect behavioral2/memory/5012-9-0x0000000000510000-0x00000000011A5000-memory.dmp vmprotect behavioral2/memory/5012-32-0x0000000000510000-0x00000000011A5000-memory.dmp vmprotect -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 5012 528a351fceffb986a5cde9cfb1e2b57eeb5a103b316b9d1ddfdcad21687d6d9e.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Funshion\cvsd.xml 528a351fceffb986a5cde9cfb1e2b57eeb5a103b316b9d1ddfdcad21687d6d9e.exe File created C:\Program Files (x86)\Funshion\HttpFtp.dll 528a351fceffb986a5cde9cfb1e2b57eeb5a103b316b9d1ddfdcad21687d6d9e.exe File created C:\Program Files (x86)\Funshion\libcurl.dll 528a351fceffb986a5cde9cfb1e2b57eeb5a103b316b9d1ddfdcad21687d6d9e.exe File created C:\Program Files (x86)\Funshion\Updater.exe 528a351fceffb986a5cde9cfb1e2b57eeb5a103b316b9d1ddfdcad21687d6d9e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 5012 528a351fceffb986a5cde9cfb1e2b57eeb5a103b316b9d1ddfdcad21687d6d9e.exe 5012 528a351fceffb986a5cde9cfb1e2b57eeb5a103b316b9d1ddfdcad21687d6d9e.exe 5012 528a351fceffb986a5cde9cfb1e2b57eeb5a103b316b9d1ddfdcad21687d6d9e.exe 5012 528a351fceffb986a5cde9cfb1e2b57eeb5a103b316b9d1ddfdcad21687d6d9e.exe 5012 528a351fceffb986a5cde9cfb1e2b57eeb5a103b316b9d1ddfdcad21687d6d9e.exe 5012 528a351fceffb986a5cde9cfb1e2b57eeb5a103b316b9d1ddfdcad21687d6d9e.exe 5012 528a351fceffb986a5cde9cfb1e2b57eeb5a103b316b9d1ddfdcad21687d6d9e.exe 5012 528a351fceffb986a5cde9cfb1e2b57eeb5a103b316b9d1ddfdcad21687d6d9e.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3948 Updater.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 5012 528a351fceffb986a5cde9cfb1e2b57eeb5a103b316b9d1ddfdcad21687d6d9e.exe 3948 Updater.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 5012 wrote to memory of 3948 5012 528a351fceffb986a5cde9cfb1e2b57eeb5a103b316b9d1ddfdcad21687d6d9e.exe 91 PID 5012 wrote to memory of 3948 5012 528a351fceffb986a5cde9cfb1e2b57eeb5a103b316b9d1ddfdcad21687d6d9e.exe 91 PID 5012 wrote to memory of 3948 5012 528a351fceffb986a5cde9cfb1e2b57eeb5a103b316b9d1ddfdcad21687d6d9e.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\528a351fceffb986a5cde9cfb1e2b57eeb5a103b316b9d1ddfdcad21687d6d9e.exe"C:\Users\Admin\AppData\Local\Temp\528a351fceffb986a5cde9cfb1e2b57eeb5a103b316b9d1ddfdcad21687d6d9e.exe"1⤵
- Checks computer location settings
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Program Files (x86)\Funshion\Updater.exe"C:\Program Files (x86)\Funshion\Updater.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3948
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
234KB
MD549fdb26643239695c5faa0677965a94c
SHA1308bdcac85a1a61b0e8efccb6603a58c0c68e8ef
SHA2567b56b12a0e16f2123110222e3884ac44fddf2cb9c780b053d3e29c3468b3a256
SHA51264fc81965a5e564b2896f01f5419a3644f4b3f251422b0e81ad125f7c3145a9a23df58d7a0dcf8da06963a70f974d223646d7fa0e1e532f46e2d06d721b1e22d
-
Filesize
234KB
MD549fdb26643239695c5faa0677965a94c
SHA1308bdcac85a1a61b0e8efccb6603a58c0c68e8ef
SHA2567b56b12a0e16f2123110222e3884ac44fddf2cb9c780b053d3e29c3468b3a256
SHA51264fc81965a5e564b2896f01f5419a3644f4b3f251422b0e81ad125f7c3145a9a23df58d7a0dcf8da06963a70f974d223646d7fa0e1e532f46e2d06d721b1e22d
-
Filesize
3.4MB
MD53e70fba5ef28862d49f63ac683859aa6
SHA17f74f5e0106d89e5c5e9b8cac71d28afaa790115
SHA25648c0f15c264d00bf7053531de69bc44a8d31246a1f867acfc5f48ec705624bd1
SHA5120be2e7d7dd1c07c348f2d1010d452972cba1db501c6ee69a1a40d68908866fb744a24f58caf9430b7ab48b78f4d0be06ce7ba7e0ce3fb0b4d8f903670e30ee1a
-
Filesize
3.4MB
MD53e70fba5ef28862d49f63ac683859aa6
SHA17f74f5e0106d89e5c5e9b8cac71d28afaa790115
SHA25648c0f15c264d00bf7053531de69bc44a8d31246a1f867acfc5f48ec705624bd1
SHA5120be2e7d7dd1c07c348f2d1010d452972cba1db501c6ee69a1a40d68908866fb744a24f58caf9430b7ab48b78f4d0be06ce7ba7e0ce3fb0b4d8f903670e30ee1a
-
Filesize
3.4MB
MD53e70fba5ef28862d49f63ac683859aa6
SHA17f74f5e0106d89e5c5e9b8cac71d28afaa790115
SHA25648c0f15c264d00bf7053531de69bc44a8d31246a1f867acfc5f48ec705624bd1
SHA5120be2e7d7dd1c07c348f2d1010d452972cba1db501c6ee69a1a40d68908866fb744a24f58caf9430b7ab48b78f4d0be06ce7ba7e0ce3fb0b4d8f903670e30ee1a
-
Filesize
121KB
MD5d90f53ba4bdf19d1ab57354eb52edaa1
SHA19338a9dede3f9c2746f3578eebbe6279899ce9aa
SHA256e43fb38e152363bd0886fe84a3247db739eb27dd7eec23cbfb1a22f88ad05b20
SHA512421f02c08c330bbe5fa836d9c75dca57fd35864f42a028c6939e56db4f509f387bf58b79f3fe3b1845f7e0bd7f65c16ac573c6fddd5c6feb7922ba8f658d1028
-
Filesize
121KB
MD5d90f53ba4bdf19d1ab57354eb52edaa1
SHA19338a9dede3f9c2746f3578eebbe6279899ce9aa
SHA256e43fb38e152363bd0886fe84a3247db739eb27dd7eec23cbfb1a22f88ad05b20
SHA512421f02c08c330bbe5fa836d9c75dca57fd35864f42a028c6939e56db4f509f387bf58b79f3fe3b1845f7e0bd7f65c16ac573c6fddd5c6feb7922ba8f658d1028
-
Filesize
198KB
MD5c68f04b5648ffe2e351d2f3831d708e5
SHA1e21871056c7b767bf357a1f5bc399fe7f1248a92
SHA256e5153b805563b3d00f7a7796d313f60685cc31b3f883fe47887ade617ca076aa
SHA5128807b38723f37c9b197a0d9f090c00fdd467ceb26ba810767676f16c29d6248a41ac6b41460a6b4972209ca0da5457622ce6b56205d0d27034bc57b6c5069d7d