Analysis
-
max time kernel
153s -
max time network
168s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2023 08:01
Static task
static1
Behavioral task
behavioral1
Sample
9b9d900dc96e20a67c03c6fe3157e9ca96f993b310fff8f5108aeff29af7c160.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
9b9d900dc96e20a67c03c6fe3157e9ca96f993b310fff8f5108aeff29af7c160.exe
Resource
win10v2004-20231215-en
General
-
Target
9b9d900dc96e20a67c03c6fe3157e9ca96f993b310fff8f5108aeff29af7c160.exe
-
Size
2.4MB
-
MD5
251a07949290769a2a5a949d8f2b225b
-
SHA1
99bcddbe92c39a378b29c81950019abaeb175774
-
SHA256
9b9d900dc96e20a67c03c6fe3157e9ca96f993b310fff8f5108aeff29af7c160
-
SHA512
ce2530d64f5ef3d2d0eb06a1d2aad62b8334486335fe76e4489199ea9ea8fe27639f02e6e459c475925d77b8af83f741cde460b481f3e283e0c25556981a6cb9
-
SSDEEP
49152:1e8Pbe4aJLOeOQD63cqM91/3/yPpjfNBqWUa5mAlOKVtSquYS66p5yBtroB8qXIV:1eSgJLDOQD6MV91/3/yRbNBqWUBLKVYU
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 1 IoCs
resource yara_rule behavioral2/memory/4360-25-0x0000000000E70000-0x0000000000E9A000-memory.dmp fatalrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Control Panel\International\Geo\Nation 9b9d900dc96e20a67c03c6fe3157e9ca96f993b310fff8f5108aeff29af7c160.exe -
Executes dropped EXE 1 IoCs
pid Process 4360 DySDKController.exe -
Loads dropped DLL 1 IoCs
pid Process 4360 DySDKController.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Funshion\DyCrashRpt.dll 9b9d900dc96e20a67c03c6fe3157e9ca96f993b310fff8f5108aeff29af7c160.exe File created C:\Program Files (x86)\Funshion\DySDKController.exe 9b9d900dc96e20a67c03c6fe3157e9ca96f993b310fff8f5108aeff29af7c160.exe File created C:\Program Files (x86)\Funshion\cvsd.xml 9b9d900dc96e20a67c03c6fe3157e9ca96f993b310fff8f5108aeff29af7c160.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 DySDKController.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz DySDKController.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1104 9b9d900dc96e20a67c03c6fe3157e9ca96f993b310fff8f5108aeff29af7c160.exe 1104 9b9d900dc96e20a67c03c6fe3157e9ca96f993b310fff8f5108aeff29af7c160.exe 1104 9b9d900dc96e20a67c03c6fe3157e9ca96f993b310fff8f5108aeff29af7c160.exe 1104 9b9d900dc96e20a67c03c6fe3157e9ca96f993b310fff8f5108aeff29af7c160.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe 4360 DySDKController.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4360 DySDKController.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1104 9b9d900dc96e20a67c03c6fe3157e9ca96f993b310fff8f5108aeff29af7c160.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1104 wrote to memory of 4360 1104 9b9d900dc96e20a67c03c6fe3157e9ca96f993b310fff8f5108aeff29af7c160.exe 91 PID 1104 wrote to memory of 4360 1104 9b9d900dc96e20a67c03c6fe3157e9ca96f993b310fff8f5108aeff29af7c160.exe 91 PID 1104 wrote to memory of 4360 1104 9b9d900dc96e20a67c03c6fe3157e9ca96f993b310fff8f5108aeff29af7c160.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\9b9d900dc96e20a67c03c6fe3157e9ca96f993b310fff8f5108aeff29af7c160.exe"C:\Users\Admin\AppData\Local\Temp\9b9d900dc96e20a67c03c6fe3157e9ca96f993b310fff8f5108aeff29af7c160.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Program Files (x86)\Funshion\DySDKController.exe"C:\Program Files (x86)\Funshion\DySDKController.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4360
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
91KB
MD564da0cc00e2affa50a9cae9b361da59b
SHA14dc57d02d0e72273035f960f6dbec4aecad66b56
SHA2562947fa497fa8be603f0d950568068ac032d473a4c3b422355d76f77f8b775a6f
SHA512504b1ea08f6155b93b113deb522b28e1935d78b256348be3108dd79c8a5953177ab38542dad57e286733fb6e9466e0af0ff056bacdf4631e81daf97f61396819
-
Filesize
92KB
MD57c2ba0de0b394b1723dff7e9b8ff4abf
SHA1f3c61601d57050ff1233a2b115c9e0e321baf994
SHA256c80e542588f896eb858c08be9c8abf3739319ec65b129a7e7530e459a2f05d4b
SHA5122c9ad5885e2a9d39283a2de62ae0212ca967f347a889d0dfeacbf4acee8e66d78201f7a3e7d9bc33f5800a5d3267fc47b1969d6f098fb9e7c8e12b82676ceab4
-
Filesize
893KB
MD54222e3402ee40050f286bb29ecd65c3d
SHA1825470624c594812959d475e4f6ec0dea18b7222
SHA25612b63f9e04aa7c712da95524b044fb88e87f9b8230954d4dc28c17ed87d392a9
SHA512d26c3b2b1c2af568b0821c52fb6aad62680dbf6305cb071a1d488ab2f2ea5a605256c40f00c9625fca237931f7201c168c5c40e74f2d1f73f7a23dd6f7a86435
-
Filesize
381KB
MD5165be40d03321cfe503d9abeb930b9f0
SHA1fbcbda939ebbf45d1dabb125da21efe327948463
SHA256b743d673c4c37f2c752b79be241c431e536b681e287fe7e9f818652c87eeaca3
SHA512c6ea788cc1063e68ce513edcf74879b4ed0af9c7c8ed34a45164fbb3d62d3fc10e20400b3e9dbd771d9d1e6126abe9e3a33fbc623ef524b8eab133ab96c51c3c
-
Filesize
1.1MB
MD55441bc3e3ceb2162a65cbfb4b6e7acd3
SHA1103a0ec0f23e90def158eff9be7f63f6ca9af420
SHA25690fe10bb10fbc95285696423e0ba4bfc10f4dcb63ea8d94fe29871036e4859f6
SHA512f76ae8e1e43223e1fa06e5911b06dc7b2b3d60e3758fc5201c4dbd8df601b59be11e65f42ffe43a5823a71aa1cc328c7a2f625ca50893b1101d73d59b13b4ed4