General

  • Target

    34c70475f657861d20276abb440d9c8d02ad393e7f0769ad3a74c1cdc8f2b289

  • Size

    176KB

  • Sample

    230217-znp1bshd72

  • MD5

    b51790ddbba1775b3d4a2c2d21f8b138

  • SHA1

    b118e50acb76fc7078a28d68260972d594e75bb3

  • SHA256

    34c70475f657861d20276abb440d9c8d02ad393e7f0769ad3a74c1cdc8f2b289

  • SHA512

    3981108313ac2f5fdebe062f11c6e6297de589de4adf1e4307a300e4bb4fb1d1d8b994acf0ee4f11c6a0a0351f600f17afa2107a47bec58d8caa6510fc36750e

  • SSDEEP

    3072:ZU+rdTSw8IPpU+FsXdmH64W/qNEwwCioeFNdRFjHUGkKsWJcdKi7IW8:ZjrdWmPCBA6YHHcF6WGdKCP

Malware Config

Targets

    • Target

      34c70475f657861d20276abb440d9c8d02ad393e7f0769ad3a74c1cdc8f2b289

    • Size

      176KB

    • MD5

      b51790ddbba1775b3d4a2c2d21f8b138

    • SHA1

      b118e50acb76fc7078a28d68260972d594e75bb3

    • SHA256

      34c70475f657861d20276abb440d9c8d02ad393e7f0769ad3a74c1cdc8f2b289

    • SHA512

      3981108313ac2f5fdebe062f11c6e6297de589de4adf1e4307a300e4bb4fb1d1d8b994acf0ee4f11c6a0a0351f600f17afa2107a47bec58d8caa6510fc36750e

    • SSDEEP

      3072:ZU+rdTSw8IPpU+FsXdmH64W/qNEwwCioeFNdRFjHUGkKsWJcdKi7IW8:ZjrdWmPCBA6YHHcF6WGdKCP

    • FatalRat

      FatalRat is a modular infostealer family written in C++ first appearing in June 2021.

    • Fatal Rat payload

    • Downloads MZ/PE file

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks