Analysis
-
max time kernel
122s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20231025-en -
resource tags
arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system -
submitted
08-12-2023 12:31
Static task
static1
Behavioral task
behavioral1
Sample
af047988b4aac732bb2170d21aeb500c29c73cc1bd8a1464cf14234130b53a68.exe
Resource
win7-20231025-en
Behavioral task
behavioral2
Sample
af047988b4aac732bb2170d21aeb500c29c73cc1bd8a1464cf14234130b53a68.exe
Resource
win10v2004-20231127-en
General
-
Target
af047988b4aac732bb2170d21aeb500c29c73cc1bd8a1464cf14234130b53a68.exe
-
Size
2.5MB
-
MD5
88fe6af5621d0c427ed3e5409faf627d
-
SHA1
20bb4297c5d1ed1f558b4e0a1cd1b7d4a0e1c7b1
-
SHA256
af047988b4aac732bb2170d21aeb500c29c73cc1bd8a1464cf14234130b53a68
-
SHA512
fa91761b3164d5ab77e6453bc0f3574e1893a9b041ae47fc66d7c8d716f290c3c205870e527a989ffe0db9ae4b9d0c16c327a403762ac70d921cb58e8c8bd8c0
-
SSDEEP
49152:NBK9Ck5MOy8EK0uREiv6yq/cj332WpyeA2NiijZMNs39dvNfsg0O2iy:G95Os0uRH2cb32peLNFjWN4vrp2v
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 1 IoCs
resource yara_rule behavioral1/memory/2800-36-0x00000000003D0000-0x00000000003FA000-memory.dmp fatalrat -
Executes dropped EXE 1 IoCs
pid Process 2800 liaobei.exe -
Loads dropped DLL 2 IoCs
pid Process 1768 af047988b4aac732bb2170d21aeb500c29c73cc1bd8a1464cf14234130b53a68.exe 2800 liaobei.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Funshion\cvsd.xml af047988b4aac732bb2170d21aeb500c29c73cc1bd8a1464cf14234130b53a68.exe File created C:\Program Files (x86)\Funshion\nw_elf.dll af047988b4aac732bb2170d21aeb500c29c73cc1bd8a1464cf14234130b53a68.exe File created C:\Program Files (x86)\Funshion\liaobei.exe af047988b4aac732bb2170d21aeb500c29c73cc1bd8a1464cf14234130b53a68.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz liaobei.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 liaobei.exe -
Suspicious behavior: EnumeratesProcesses 53 IoCs
pid Process 1768 af047988b4aac732bb2170d21aeb500c29c73cc1bd8a1464cf14234130b53a68.exe 1768 af047988b4aac732bb2170d21aeb500c29c73cc1bd8a1464cf14234130b53a68.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe 2800 liaobei.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2800 liaobei.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1768 af047988b4aac732bb2170d21aeb500c29c73cc1bd8a1464cf14234130b53a68.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1768 wrote to memory of 2800 1768 af047988b4aac732bb2170d21aeb500c29c73cc1bd8a1464cf14234130b53a68.exe 28 PID 1768 wrote to memory of 2800 1768 af047988b4aac732bb2170d21aeb500c29c73cc1bd8a1464cf14234130b53a68.exe 28 PID 1768 wrote to memory of 2800 1768 af047988b4aac732bb2170d21aeb500c29c73cc1bd8a1464cf14234130b53a68.exe 28 PID 1768 wrote to memory of 2800 1768 af047988b4aac732bb2170d21aeb500c29c73cc1bd8a1464cf14234130b53a68.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\af047988b4aac732bb2170d21aeb500c29c73cc1bd8a1464cf14234130b53a68.exe"C:\Users\Admin\AppData\Local\Temp\af047988b4aac732bb2170d21aeb500c29c73cc1bd8a1464cf14234130b53a68.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Program Files (x86)\Funshion\liaobei.exe"C:\Program Files (x86)\Funshion\liaobei.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD591057184eb697259e88dff99a1e957cf
SHA10aad25610df49e54b2e6af9f888eff8fb5a99e07
SHA256149a58359c568d4a5ebb1fee53c5cba1dd63fdc14b165d043fd2a4c5f641ff67
SHA512e5b27feea207bb7d3d35f8b11b10d64cef7b947fb9aa2612fab6e69bb270c4bfe3f1316d477c7832ecd9f7fd9cb622721e2ee5ee717cef1954ad353221068ffe
-
Filesize
2.6MB
MD591057184eb697259e88dff99a1e957cf
SHA10aad25610df49e54b2e6af9f888eff8fb5a99e07
SHA256149a58359c568d4a5ebb1fee53c5cba1dd63fdc14b165d043fd2a4c5f641ff67
SHA512e5b27feea207bb7d3d35f8b11b10d64cef7b947fb9aa2612fab6e69bb270c4bfe3f1316d477c7832ecd9f7fd9cb622721e2ee5ee717cef1954ad353221068ffe
-
Filesize
34KB
MD54c053083091bd4a335268290136f2dec
SHA1f31b461e175ab67592e78ea9ce88054947dde8cf
SHA2563f0712d0a5840926ec5553bfd8bd9bf5ddcb176792f78a3fcd00349bb81e7411
SHA512ea5cb93a1c0a17cf98fa0dd7577170b47ab7b79549279cc48dfe0d3763a40612a5d6f7f3fdcc4c657ce068cf5356aea317d1c8be5893c565b5d5b392b3967e12
-
Filesize
198KB
MD5c4f9304f6c3537702cefc51af4cce151
SHA15b8215e1e37f570b1af734add3f5d11c17368243
SHA2565fcaa5b158594c2f156cdea6942c6ecd834f53d870af630824e0127594c0ecd3
SHA5124c12067c87ff0565d5dbd17ddc1231d11a30691cab2493be24b16f802fdb9213e4f7346335566feb740c11ab3961aefaa6b43487a8f559aa2f5baf40633b97bf
-
Filesize
2.6MB
MD591057184eb697259e88dff99a1e957cf
SHA10aad25610df49e54b2e6af9f888eff8fb5a99e07
SHA256149a58359c568d4a5ebb1fee53c5cba1dd63fdc14b165d043fd2a4c5f641ff67
SHA512e5b27feea207bb7d3d35f8b11b10d64cef7b947fb9aa2612fab6e69bb270c4bfe3f1316d477c7832ecd9f7fd9cb622721e2ee5ee717cef1954ad353221068ffe
-
Filesize
34KB
MD54c053083091bd4a335268290136f2dec
SHA1f31b461e175ab67592e78ea9ce88054947dde8cf
SHA2563f0712d0a5840926ec5553bfd8bd9bf5ddcb176792f78a3fcd00349bb81e7411
SHA512ea5cb93a1c0a17cf98fa0dd7577170b47ab7b79549279cc48dfe0d3763a40612a5d6f7f3fdcc4c657ce068cf5356aea317d1c8be5893c565b5d5b392b3967e12