General

  • Target

    9812fa957cc7c0bf66ae5157b0a03949

  • Size

    8.5MB

  • Sample

    240213-bc1exsff7w

  • MD5

    9812fa957cc7c0bf66ae5157b0a03949

  • SHA1

    ea8c96fa38fc6c1f31ee768d9c45f5c595064137

  • SHA256

    c1a47c03f724f7afe1edc4824939e2acaa0bc8be74a2d6c6ee617a6640bba440

  • SHA512

    2d312e68e054fe0af1b1cafc3fff5e78b134638daf1a0b43f402982b8b10a33034d3178a8dedc52018e8a0bf5d1ed3e4c4b2acc49fbf71f80efab3f10c73662c

  • SSDEEP

    196608:egSsgY0aPaPaPaPaPaPaPaPaYaPaPaPaPaPaPaPaPaPaPaPaPaPaPaPaPaPaPaPi:egSsgY0aPaPaPaPaPaPaPaPaYaPaPaPy

Malware Config

Targets

    • Target

      9812fa957cc7c0bf66ae5157b0a03949

    • Size

      8.5MB

    • MD5

      9812fa957cc7c0bf66ae5157b0a03949

    • SHA1

      ea8c96fa38fc6c1f31ee768d9c45f5c595064137

    • SHA256

      c1a47c03f724f7afe1edc4824939e2acaa0bc8be74a2d6c6ee617a6640bba440

    • SHA512

      2d312e68e054fe0af1b1cafc3fff5e78b134638daf1a0b43f402982b8b10a33034d3178a8dedc52018e8a0bf5d1ed3e4c4b2acc49fbf71f80efab3f10c73662c

    • SSDEEP

      196608:egSsgY0aPaPaPaPaPaPaPaPaYaPaPaPaPaPaPaPaPaPaPaPaPaPaPaPaPaPaPaPi:egSsgY0aPaPaPaPaPaPaPaPaYaPaPaPy

    • Brute Ratel C4

      A customized command and control framework for red teaming and adversary simulation.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks