General

  • Target

    c04308ed011b2bed9c9637f4acc4872a

  • Size

    3.9MB

  • Sample

    240311-lmvmjagh4w

  • MD5

    c04308ed011b2bed9c9637f4acc4872a

  • SHA1

    7a4e88dd04485411a74de105c895baec7aee2b50

  • SHA256

    634c9cbedef0c3caa1c3ca14d9b9a0f8bdb8fa4708be08fd47f8d4e4b0d03b5f

  • SHA512

    67fd3e94acfd3be17bfbb5cae39ca8542c3e0811f89654d7e18c1a38b4d3d6cf4bfe1fcc1af20be7d94065fddb35e112be5b001e920f7bf81d5ef06d37387fe1

  • SSDEEP

    24576:HRtuPJ0yUiRvbdae2ZrMgGDpsbM2bYSO/trDJj:HJEbctMgha

Malware Config

Targets

    • Target

      c04308ed011b2bed9c9637f4acc4872a

    • Size

      3.9MB

    • MD5

      c04308ed011b2bed9c9637f4acc4872a

    • SHA1

      7a4e88dd04485411a74de105c895baec7aee2b50

    • SHA256

      634c9cbedef0c3caa1c3ca14d9b9a0f8bdb8fa4708be08fd47f8d4e4b0d03b5f

    • SHA512

      67fd3e94acfd3be17bfbb5cae39ca8542c3e0811f89654d7e18c1a38b4d3d6cf4bfe1fcc1af20be7d94065fddb35e112be5b001e920f7bf81d5ef06d37387fe1

    • SSDEEP

      24576:HRtuPJ0yUiRvbdae2ZrMgGDpsbM2bYSO/trDJj:HJEbctMgha

    • Brute Ratel C4

      A customized command and control framework for red teaming and adversary simulation.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks