New Remote Access Trojan FatalRAT distributed through Telegram and forums

Description

FortiGuard Labs is aware of a report that FatalRAT is being distributed through forums and Telegram channels. FatalRAT is a Remote Access Trojan (RAT) that disables the Windows feature to lock the computer by using a keyboard shortcut and collects information about the compromised machine, such as security products running on the machine. FatalRAT also receives remote commands via a Command and Control server (C&C). This allows the attacker to perform additional actions, such as keylogging, execution of shell commands and downloading and execution of a remote file.


When was the Malware Reported?

Alien Labs published a report on August 2nd, 2021, however our investigation found that FatalRAT appears to have been around since at least May, 2021.


How is the Malware Distributed?

According to Alien Labs, "the malware, known as FatalRAT, appears to be distributed via forums and Telegram channels, hidden in download links that attempt to lure the user via software or media articles".


How Widespread is FatalRAT?

Based on the IOCs from the Alien Labs report and telemetry gathered by FortiGuard Labs, the FatalRAT infection is spread across at least 13 countries.


  • United Arab Emirates
  • China
  • Great Britain
  • Hong Kong
  • Indonesia
  • India
  • Japan
  • Cambodia
  • Myanmar
  • Philippines
  • Singapore
  • Thailand
  • United States of America


What can FatalRAT Do?

FatalRAT can perform the following actions:


  • Disables the Windows feature to lock the computer by using a keyboard shortcut
  • Collects information about the compromised machine such as security product running on the machine
  • Logs keystrokes
  • Executes shell commands
  • Deletes user info for popular Web browsers such as Edge, 360Secure Browser, QQBrowser, SogouBrowser, Firefox and Chrome
  • Downloads and executes of remote files
  • Changes resolution
  • Uninstalls a specific remote access software
  • Downloads and installs a specific remote desktop application
  • Propagates to another machines on the victim network by brute-forcing weak passwords through IPC$

What is the Status of Coverage?

FortiGuard Labs has the following AV coverage against FatalRAT:

W32/Agent.A!worm

W32/Antavmu.ASSL!tr

W32/Agent.ASP!worm

W32/Agent.ASP!worm

W32/Kryptik.HKOG!tr


For FortiEDR protections, all related samples for this threat will be blocked if executed on customer systems.