General

  • Target

    cc064cf57b21e033eff66a57f5d5258b

  • Size

    3.9MB

  • Sample

    240315-v9fassee8x

  • MD5

    cc064cf57b21e033eff66a57f5d5258b

  • SHA1

    968bcc7b570ca9c98d9f1f530a6fc05fe89a3bde

  • SHA256

    4a0cf1141900ffc3903dddeb482368c50bce64999fff7dd8a1cce4c0d1ea9d19

  • SHA512

    07184d3365e838adc1fb0c9a6311dbe10920c06364ffaaddbb46c8ad19b50b44e8d5389276ebbdbdf90725f5b158b76538a326e71688f73ab46aedcd2d349945

  • SSDEEP

    24576:nRtuPJ0yUiRvbdae2NSQBpsbM2bYSO/trDJj:nJEbcUxa

Malware Config

Targets

    • Target

      cc064cf57b21e033eff66a57f5d5258b

    • Size

      3.9MB

    • MD5

      cc064cf57b21e033eff66a57f5d5258b

    • SHA1

      968bcc7b570ca9c98d9f1f530a6fc05fe89a3bde

    • SHA256

      4a0cf1141900ffc3903dddeb482368c50bce64999fff7dd8a1cce4c0d1ea9d19

    • SHA512

      07184d3365e838adc1fb0c9a6311dbe10920c06364ffaaddbb46c8ad19b50b44e8d5389276ebbdbdf90725f5b158b76538a326e71688f73ab46aedcd2d349945

    • SSDEEP

      24576:nRtuPJ0yUiRvbdae2NSQBpsbM2bYSO/trDJj:nJEbcUxa

    • Brute Ratel C4

      A customized command and control framework for red teaming and adversary simulation.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks