Analysis
-
max time kernel
125s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2023 10:01
Static task
static1
Behavioral task
behavioral1
Sample
49b32553304f50e71058a7eefcb75983399104dfef69892f7819454f06b1c3dd.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
49b32553304f50e71058a7eefcb75983399104dfef69892f7819454f06b1c3dd.exe
Resource
win10v2004-20231023-en
General
-
Target
49b32553304f50e71058a7eefcb75983399104dfef69892f7819454f06b1c3dd.exe
-
Size
2.3MB
-
MD5
4448b007465689002d925c3951d6e789
-
SHA1
d0bf5bdcd1119aa5173a577df16ec283f861563e
-
SHA256
49b32553304f50e71058a7eefcb75983399104dfef69892f7819454f06b1c3dd
-
SHA512
bd4119b845757b726927dd0eec3dfd61ed1d5aa0c2ff5f55bcdeac42e2bc728a9d588f6bfac4cd9c517e287ed9bb17e903cfad3bd80be4b33e92091f50c80541
-
SSDEEP
49152:/mNPCzKewwJIBjZ25HbuEFJnzpGxSs3pLVdEXYV4NmJ9dX76uciTst2u0+vs6xFn:/mgz4wJIBjZ25H6EFJn1GxSGLAXYS8Jj
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 1 IoCs
resource yara_rule behavioral2/memory/1928-28-0x00000000009B0000-0x00000000009DA000-memory.dmp fatalrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3125601242-331447593-1512828465-1000\Control Panel\International\Geo\Nation 49b32553304f50e71058a7eefcb75983399104dfef69892f7819454f06b1c3dd.exe -
Executes dropped EXE 1 IoCs
pid Process 1928 DySDKController.exe -
Loads dropped DLL 1 IoCs
pid Process 1928 DySDKController.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\daidaiWEOI\cvsd.xml 49b32553304f50e71058a7eefcb75983399104dfef69892f7819454f06b1c3dd.exe File created C:\Program Files (x86)\daidaiWEOI\decvsd.xml 49b32553304f50e71058a7eefcb75983399104dfef69892f7819454f06b1c3dd.exe File created C:\Program Files (x86)\daidaiWEOI\afd.bin 49b32553304f50e71058a7eefcb75983399104dfef69892f7819454f06b1c3dd.exe File created C:\Program Files (x86)\daidaiWEOI\DyCrashRpt.dll 49b32553304f50e71058a7eefcb75983399104dfef69892f7819454f06b1c3dd.exe File created C:\Program Files (x86)\daidaiWEOI\DySDKController.exe 49b32553304f50e71058a7eefcb75983399104dfef69892f7819454f06b1c3dd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 DySDKController.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz DySDKController.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3488 49b32553304f50e71058a7eefcb75983399104dfef69892f7819454f06b1c3dd.exe 3488 49b32553304f50e71058a7eefcb75983399104dfef69892f7819454f06b1c3dd.exe 3488 49b32553304f50e71058a7eefcb75983399104dfef69892f7819454f06b1c3dd.exe 3488 49b32553304f50e71058a7eefcb75983399104dfef69892f7819454f06b1c3dd.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe 1928 DySDKController.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1928 DySDKController.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3488 49b32553304f50e71058a7eefcb75983399104dfef69892f7819454f06b1c3dd.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3488 wrote to memory of 1928 3488 49b32553304f50e71058a7eefcb75983399104dfef69892f7819454f06b1c3dd.exe 86 PID 3488 wrote to memory of 1928 3488 49b32553304f50e71058a7eefcb75983399104dfef69892f7819454f06b1c3dd.exe 86 PID 3488 wrote to memory of 1928 3488 49b32553304f50e71058a7eefcb75983399104dfef69892f7819454f06b1c3dd.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\49b32553304f50e71058a7eefcb75983399104dfef69892f7819454f06b1c3dd.exe"C:\Users\Admin\AppData\Local\Temp\49b32553304f50e71058a7eefcb75983399104dfef69892f7819454f06b1c3dd.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Program Files (x86)\daidaiWEOI\DySDKController.exe"C:\Program Files (x86)\daidaiWEOI\DySDKController.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
179KB
MD52e7b3eee678c1a063fc5fbec25671c67
SHA13f13bce37a9ec5cae083f72d2d8bed5f534bdffb
SHA2564b1347ca11a27073e45876af68f054189cae55ac6b9cb683d96950d5a1bea1b8
SHA512bcd32b06bee835ccda69fdea7d929f3eec81c6ab61f4131e8d864255d16d871cfcd5fc53e5f59c9ba4cfe833ec5bee2ea9029a78681f8d226f987adc63f5b1e0
-
Filesize
179KB
MD52e7b3eee678c1a063fc5fbec25671c67
SHA13f13bce37a9ec5cae083f72d2d8bed5f534bdffb
SHA2564b1347ca11a27073e45876af68f054189cae55ac6b9cb683d96950d5a1bea1b8
SHA512bcd32b06bee835ccda69fdea7d929f3eec81c6ab61f4131e8d864255d16d871cfcd5fc53e5f59c9ba4cfe833ec5bee2ea9029a78681f8d226f987adc63f5b1e0
-
Filesize
1.1MB
MD55441bc3e3ceb2162a65cbfb4b6e7acd3
SHA1103a0ec0f23e90def158eff9be7f63f6ca9af420
SHA25690fe10bb10fbc95285696423e0ba4bfc10f4dcb63ea8d94fe29871036e4859f6
SHA512f76ae8e1e43223e1fa06e5911b06dc7b2b3d60e3758fc5201c4dbd8df601b59be11e65f42ffe43a5823a71aa1cc328c7a2f625ca50893b1101d73d59b13b4ed4
-
Filesize
1.1MB
MD55441bc3e3ceb2162a65cbfb4b6e7acd3
SHA1103a0ec0f23e90def158eff9be7f63f6ca9af420
SHA25690fe10bb10fbc95285696423e0ba4bfc10f4dcb63ea8d94fe29871036e4859f6
SHA512f76ae8e1e43223e1fa06e5911b06dc7b2b3d60e3758fc5201c4dbd8df601b59be11e65f42ffe43a5823a71aa1cc328c7a2f625ca50893b1101d73d59b13b4ed4
-
Filesize
1.1MB
MD55441bc3e3ceb2162a65cbfb4b6e7acd3
SHA1103a0ec0f23e90def158eff9be7f63f6ca9af420
SHA25690fe10bb10fbc95285696423e0ba4bfc10f4dcb63ea8d94fe29871036e4859f6
SHA512f76ae8e1e43223e1fa06e5911b06dc7b2b3d60e3758fc5201c4dbd8df601b59be11e65f42ffe43a5823a71aa1cc328c7a2f625ca50893b1101d73d59b13b4ed4
-
Filesize
198KB
MD5b13ffe8963d3f536bcbd88d4f6ebae93
SHA1dcfdb4fa21a16dd417672c78ccdea8d5904c5f5e
SHA256ab766c0fbcc5610ff5dca17b085d0ef5ed96ef23f0fc8b6a9e8dbe40821830c9
SHA5120a6e3bf78aa2196dda368b3492bd017b4ea562ed0763359619faf6967aae1c88739fb662771bdce3084326e0db5ce0f55f9172f1a598e2d42c489d03500b2672