Analysis

  • max time kernel
    133s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    18-02-2025 20:52

General

  • Target

    26b519786c62293ca6fa12347a66228efb4de2eaade2609f69d34a821f0cf594.exe

  • Size

    261KB

  • MD5

    fac1cc5f820141ec14629225eb9a49f1

  • SHA1

    3ad4a0edcd74605ce8cbb346e559038de0b76820

  • SHA256

    26b519786c62293ca6fa12347a66228efb4de2eaade2609f69d34a821f0cf594

  • SHA512

    3aa77b5b2a9e279329dd6de391af445c6f295e764f2a86a0fb5ec5024a10467c25dc1f1b0d54af12f9ec8faa2b710a8ce7185969ca2139103e2b2fd78e9462a9

  • SSDEEP

    6144:FrSwniqL48g03KvWiNx7/3n0u8Z0E0U0Y7O1wmYwL:h1niqL48gwKOi7n0u8Z0E0jaC/

Malware Config

Signatures

  • Brute Ratel C4

    A customized command and control framework for red teaming and adversary simulation.

  • Bruteratel family
  • Detect BruteRatel badger 2 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 30 IoCs
  • Suspicious use of SendNotifyMessage 19 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1360
      • C:\Users\Admin\AppData\Local\Temp\26b519786c62293ca6fa12347a66228efb4de2eaade2609f69d34a821f0cf594.exe
        "C:\Users\Admin\AppData\Local\Temp\26b519786c62293ca6fa12347a66228efb4de2eaade2609f69d34a821f0cf594.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2380
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2860
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x444
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2752

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1360-7-0x0000000002720000-0x0000000002770000-memory.dmp

      Filesize

      320KB

    • memory/1360-6-0x0000000002720000-0x0000000002770000-memory.dmp

      Filesize

      320KB

    • memory/1360-5-0x0000000001D90000-0x0000000001D91000-memory.dmp

      Filesize

      4KB

    • memory/1360-3-0x0000000002720000-0x0000000002770000-memory.dmp

      Filesize

      320KB

    • memory/1360-2-0x0000000001D90000-0x0000000001D91000-memory.dmp

      Filesize

      4KB

    • memory/1360-1-0x0000000002720000-0x0000000002770000-memory.dmp

      Filesize

      320KB

    • memory/1360-8-0x0000000002720000-0x0000000002770000-memory.dmp

      Filesize

      320KB

    • memory/1360-10-0x0000000001D70000-0x0000000001D71000-memory.dmp

      Filesize

      4KB

    • memory/2380-4-0x0000000000050000-0x0000000000090000-memory.dmp

      Filesize

      256KB

    • memory/2380-0-0x0000000000050000-0x0000000000090000-memory.dmp

      Filesize

      256KB