Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
07-12-2023 05:23
Behavioral task
behavioral1
Sample
e06f8c48a864876ddb10c98fd00ff4a5b3062ad16f7c2c847b367ef8d5e279cb.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
e06f8c48a864876ddb10c98fd00ff4a5b3062ad16f7c2c847b367ef8d5e279cb.exe
Resource
win10v2004-20231127-en
General
-
Target
e06f8c48a864876ddb10c98fd00ff4a5b3062ad16f7c2c847b367ef8d5e279cb.exe
-
Size
5.8MB
-
MD5
20c4e0f1811db0244d3ed411aacd73fd
-
SHA1
45e63fb6a289135a399363ff74ef51731887cf67
-
SHA256
e06f8c48a864876ddb10c98fd00ff4a5b3062ad16f7c2c847b367ef8d5e279cb
-
SHA512
ceebdaf1df566ed9d6a88348f44aa1012e9eed42a05378c34a398f8104e2d2b467b8863ee86d37b63f867c0fd4366958aee40efc87337afe8bf517ecc1052583
-
SSDEEP
98304:NU78vRwBersVSdHbck1lr2as8JQNG0FWJLaIAZhUX+OVRk9c:NsyzdHIKVs8J50FYaIAZhUqc
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 1 IoCs
resource yara_rule behavioral1/memory/2292-35-0x0000000000260000-0x000000000028A000-memory.dmp fatalrat -
Executes dropped EXE 1 IoCs
pid Process 2292 GNCEFExternal.exe -
Loads dropped DLL 2 IoCs
pid Process 2264 e06f8c48a864876ddb10c98fd00ff4a5b3062ad16f7c2c847b367ef8d5e279cb.exe 2292 GNCEFExternal.exe -
resource yara_rule behavioral1/memory/2264-2-0x0000000000850000-0x000000000142E000-memory.dmp vmprotect behavioral1/memory/2264-6-0x0000000000850000-0x000000000142E000-memory.dmp vmprotect behavioral1/memory/2264-28-0x0000000000850000-0x000000000142E000-memory.dmp vmprotect -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2264 e06f8c48a864876ddb10c98fd00ff4a5b3062ad16f7c2c847b367ef8d5e279cb.exe -
Drops file in Program Files directory 7 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Funshion\GNCEFExternal.exe GNCEFExternal.exe File created C:\Program Files (x86)\Funshion\cvsd.xml e06f8c48a864876ddb10c98fd00ff4a5b3062ad16f7c2c847b367ef8d5e279cb.exe File created C:\Program Files (x86)\Funshion\GNCEFExternal.exe e06f8c48a864876ddb10c98fd00ff4a5b3062ad16f7c2c847b367ef8d5e279cb.exe File created C:\Program Files (x86)\Funshion\libcef.dll e06f8c48a864876ddb10c98fd00ff4a5b3062ad16f7c2c847b367ef8d5e279cb.exe File created C:\Program Files (x86)\Funshion\msvcp100.dll e06f8c48a864876ddb10c98fd00ff4a5b3062ad16f7c2c847b367ef8d5e279cb.exe File created C:\Program Files (x86)\Funshion\msvcr100.dll e06f8c48a864876ddb10c98fd00ff4a5b3062ad16f7c2c847b367ef8d5e279cb.exe File opened for modification C:\Program Files (x86)\Log\2023-12-07 GNCef.log GNCEFExternal.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 GNCEFExternal.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz GNCEFExternal.exe -
Suspicious behavior: EnumeratesProcesses 54 IoCs
pid Process 2264 e06f8c48a864876ddb10c98fd00ff4a5b3062ad16f7c2c847b367ef8d5e279cb.exe 2264 e06f8c48a864876ddb10c98fd00ff4a5b3062ad16f7c2c847b367ef8d5e279cb.exe 2264 e06f8c48a864876ddb10c98fd00ff4a5b3062ad16f7c2c847b367ef8d5e279cb.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe 2292 GNCEFExternal.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2292 GNCEFExternal.exe Token: SeIncBasePriorityPrivilege 2292 GNCEFExternal.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2264 e06f8c48a864876ddb10c98fd00ff4a5b3062ad16f7c2c847b367ef8d5e279cb.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2264 wrote to memory of 2292 2264 e06f8c48a864876ddb10c98fd00ff4a5b3062ad16f7c2c847b367ef8d5e279cb.exe 28 PID 2264 wrote to memory of 2292 2264 e06f8c48a864876ddb10c98fd00ff4a5b3062ad16f7c2c847b367ef8d5e279cb.exe 28 PID 2264 wrote to memory of 2292 2264 e06f8c48a864876ddb10c98fd00ff4a5b3062ad16f7c2c847b367ef8d5e279cb.exe 28 PID 2264 wrote to memory of 2292 2264 e06f8c48a864876ddb10c98fd00ff4a5b3062ad16f7c2c847b367ef8d5e279cb.exe 28 PID 2292 wrote to memory of 2792 2292 GNCEFExternal.exe 29 PID 2292 wrote to memory of 2792 2292 GNCEFExternal.exe 29 PID 2292 wrote to memory of 2792 2292 GNCEFExternal.exe 29 PID 2292 wrote to memory of 2792 2292 GNCEFExternal.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\e06f8c48a864876ddb10c98fd00ff4a5b3062ad16f7c2c847b367ef8d5e279cb.exe"C:\Users\Admin\AppData\Local\Temp\e06f8c48a864876ddb10c98fd00ff4a5b3062ad16f7c2c847b367ef8d5e279cb.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Program Files (x86)\Funshion\GNCEFExternal.exe"C:\Program Files (x86)\Funshion\GNCEFExternal.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c del /q C:\Program Files (x86)\Funshion\GNCEFExternal.exe3⤵PID:2792
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
550KB
MD537f24d777f06a274be6091e876910295
SHA1fca8aa72cad4f30aac459d76bd71e8cfc9a7b367
SHA256baa59def8aaad78906b5f1bde287224df378e6dfda62fa5a2279e6875d4d94f4
SHA512f037d8c138de63cff11e96bb219c0f630d43434cf27c6c328108f508c0619238668803f9ef249b0f9fdc377f99ce7a56b60e5642397bc23cd7a1ff36e0d285e4
-
Filesize
550KB
MD537f24d777f06a274be6091e876910295
SHA1fca8aa72cad4f30aac459d76bd71e8cfc9a7b367
SHA256baa59def8aaad78906b5f1bde287224df378e6dfda62fa5a2279e6875d4d94f4
SHA512f037d8c138de63cff11e96bb219c0f630d43434cf27c6c328108f508c0619238668803f9ef249b0f9fdc377f99ce7a56b60e5642397bc23cd7a1ff36e0d285e4
-
Filesize
151KB
MD56a0254727f08225dbd6051d5ae6e4c07
SHA138c37b458659acf342431aae3e88bc7910e3bca6
SHA2568fefc59d22686835ff639d21cbb004555eecc1dd69bf6a5e4804ecb2e8c6ffe4
SHA512ad7f14179fd9f4a44bd5985bd584701ee1dccdd3ca5a0dc19c6540dd19bfdf350ebb8e4b2dec496a441e837b8dce4908bbc7c0a0f23cffa9f6cd5b065ad8d8c7
-
Filesize
198KB
MD578c1f6e409b05a352173dff922392414
SHA16681433fb96548904b1248b879c4b88114766d1d
SHA256111b77a418f459a00128cd0b0daf63df176396507ceee3846f7c8915efea5f7c
SHA51207b68d864dfedf0a89f4b11be15012675f43bd38cd87d3a86387cdc3e5ba99a6b2489f79084283cd7d4c9494f192c1a0c4630a8618843a2fc3f6527634f81d15
-
Filesize
550KB
MD537f24d777f06a274be6091e876910295
SHA1fca8aa72cad4f30aac459d76bd71e8cfc9a7b367
SHA256baa59def8aaad78906b5f1bde287224df378e6dfda62fa5a2279e6875d4d94f4
SHA512f037d8c138de63cff11e96bb219c0f630d43434cf27c6c328108f508c0619238668803f9ef249b0f9fdc377f99ce7a56b60e5642397bc23cd7a1ff36e0d285e4
-
Filesize
151KB
MD56a0254727f08225dbd6051d5ae6e4c07
SHA138c37b458659acf342431aae3e88bc7910e3bca6
SHA2568fefc59d22686835ff639d21cbb004555eecc1dd69bf6a5e4804ecb2e8c6ffe4
SHA512ad7f14179fd9f4a44bd5985bd584701ee1dccdd3ca5a0dc19c6540dd19bfdf350ebb8e4b2dec496a441e837b8dce4908bbc7c0a0f23cffa9f6cd5b065ad8d8c7