General

  • Target

    c18df16013c1a039cb7125ee50d26b5f9835f61d3c791d38d5a0f7ad2215e861

  • Size

    820KB

  • Sample

    240424-vsblaadg3x

  • MD5

    ba5ded4a384dc6ab600dd6af1ba25884

  • SHA1

    8bad7156fda273bfc789b6810dacabec05207688

  • SHA256

    c18df16013c1a039cb7125ee50d26b5f9835f61d3c791d38d5a0f7ad2215e861

  • SHA512

    5a1d98da409088e0f2e8af57ec5292ce1b2d0149a84e7cdcfa6d8335219eb3c1375d81daf1776f454126256fa536e86ea609621ef027417197d04975764a4a5b

  • SSDEEP

    12288:OKnJXa/rMOPsQ3ykLlf6VEPvgHyBqgiyUDHUgYR9mLzQx:1OLPsQ9faSQNyUD07EH

Malware Config

Targets

    • Target

      c18df16013c1a039cb7125ee50d26b5f9835f61d3c791d38d5a0f7ad2215e861

    • Size

      820KB

    • MD5

      ba5ded4a384dc6ab600dd6af1ba25884

    • SHA1

      8bad7156fda273bfc789b6810dacabec05207688

    • SHA256

      c18df16013c1a039cb7125ee50d26b5f9835f61d3c791d38d5a0f7ad2215e861

    • SHA512

      5a1d98da409088e0f2e8af57ec5292ce1b2d0149a84e7cdcfa6d8335219eb3c1375d81daf1776f454126256fa536e86ea609621ef027417197d04975764a4a5b

    • SSDEEP

      12288:OKnJXa/rMOPsQ3ykLlf6VEPvgHyBqgiyUDHUgYR9mLzQx:1OLPsQ9faSQNyUD07EH

    • FatalRat

      FatalRat is a modular infostealer family written in C++ first appearing in June 2021.

    • Fatal Rat payload

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix

Tasks