General

  • Target

    9a775b40ca73cc3e443a236d82a2343d

  • Size

    1.5MB

  • Sample

    240214-cbjapafc98

  • MD5

    9a775b40ca73cc3e443a236d82a2343d

  • SHA1

    f71ee26024ea7773f290f20c00225baa53589298

  • SHA256

    02898e9b387a8fba7fabadb1b638823d30e41d4b702fcc96e03150dc979b9dd3

  • SHA512

    5b1764a9380b5584e3e0dc2cfa507c64833753d3929604aee0505c94341457ee4bced2df7329af6a36cf4ed389b04c61c445d3056f40cf3c37583c070cf5533e

  • SSDEEP

    24576:ZgD8nrZTh61lviX7e0avvYSRmjWEyeqaNXmfoWL/:ZasZ9Iia0mvYixyXmP

Malware Config

Targets

    • Target

      9a775b40ca73cc3e443a236d82a2343d

    • Size

      1.5MB

    • MD5

      9a775b40ca73cc3e443a236d82a2343d

    • SHA1

      f71ee26024ea7773f290f20c00225baa53589298

    • SHA256

      02898e9b387a8fba7fabadb1b638823d30e41d4b702fcc96e03150dc979b9dd3

    • SHA512

      5b1764a9380b5584e3e0dc2cfa507c64833753d3929604aee0505c94341457ee4bced2df7329af6a36cf4ed389b04c61c445d3056f40cf3c37583c070cf5533e

    • SSDEEP

      24576:ZgD8nrZTh61lviX7e0avvYSRmjWEyeqaNXmfoWL/:ZasZ9Iia0mvYixyXmP

    • Brute Ratel C4

      A customized command and control framework for red teaming and adversary simulation.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks