General

  • Target

    23e975c4d458f7e301752b7973418a6b07659ab1731e2cd19fe89995dc52ac7e

  • Size

    64KB

  • Sample

    230227-kfxb4scd4s

  • MD5

    d747bab2dbb84ce007f7c48d2a3fc352

  • SHA1

    73fafe93ad6fd104fcfb8feae8d782d0f0e7ead4

  • SHA256

    23e975c4d458f7e301752b7973418a6b07659ab1731e2cd19fe89995dc52ac7e

  • SHA512

    33341583fbf9ad00bb647a0362279c1ea4d83a1d2bf8ab174fa87a24fe3f5a4768aa0a2a03ca010b989181943ca07f2987a16834cc17e3d9418896c367724ad4

  • SSDEEP

    1536:54kwdbdWdqFMrUt1KoyqkzhjShwP6eSTyCJLmWYNW:54kwdbdkqpQqKI4zELOQ

Malware Config

Targets

    • Target

      23e975c4d458f7e301752b7973418a6b07659ab1731e2cd19fe89995dc52ac7e

    • Size

      64KB

    • MD5

      d747bab2dbb84ce007f7c48d2a3fc352

    • SHA1

      73fafe93ad6fd104fcfb8feae8d782d0f0e7ead4

    • SHA256

      23e975c4d458f7e301752b7973418a6b07659ab1731e2cd19fe89995dc52ac7e

    • SHA512

      33341583fbf9ad00bb647a0362279c1ea4d83a1d2bf8ab174fa87a24fe3f5a4768aa0a2a03ca010b989181943ca07f2987a16834cc17e3d9418896c367724ad4

    • SSDEEP

      1536:54kwdbdWdqFMrUt1KoyqkzhjShwP6eSTyCJLmWYNW:54kwdbdkqpQqKI4zELOQ

    • FatalRat

      FatalRat is a modular infostealer family written in C++ first appearing in June 2021.

    • Fatal Rat payload

    • Blocklisted process makes network request

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks