General

  • Target

    982aab833d3888f47096230f3181f40b

  • Size

    3.4MB

  • Sample

    240213-b6dg9agd5w

  • MD5

    982aab833d3888f47096230f3181f40b

  • SHA1

    8c436504c39adaa52e5d91ef1c322b07d65feec4

  • SHA256

    04b87fc62650544883e25d8ffd0f1d1456ad276681337780e50aff8044282669

  • SHA512

    50aae2c44227e3291011fb6738b6569a033a1d332a58cf8bb1ff161f5fdce008c9386025a422540e6593e306d295f192f3621b47f9bcf5d36022332db9f986ef

  • SSDEEP

    24576:z9/27I46d0HF8uJgIXKJVCpsbM2bYSO/trDAx:zld68GrKJra

Malware Config

Targets

    • Target

      982aab833d3888f47096230f3181f40b

    • Size

      3.4MB

    • MD5

      982aab833d3888f47096230f3181f40b

    • SHA1

      8c436504c39adaa52e5d91ef1c322b07d65feec4

    • SHA256

      04b87fc62650544883e25d8ffd0f1d1456ad276681337780e50aff8044282669

    • SHA512

      50aae2c44227e3291011fb6738b6569a033a1d332a58cf8bb1ff161f5fdce008c9386025a422540e6593e306d295f192f3621b47f9bcf5d36022332db9f986ef

    • SSDEEP

      24576:z9/27I46d0HF8uJgIXKJVCpsbM2bYSO/trDAx:zld68GrKJra

    • Brute Ratel C4

      A customized command and control framework for red teaming and adversary simulation.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks