General

  • Target

    68d5942fb1a7d275058960718d468ee4_JaffaCakes118

  • Size

    88KB

  • Sample

    241022-epvxraweqe

  • MD5

    68d5942fb1a7d275058960718d468ee4

  • SHA1

    2da4bc3989e2b450686045ab1d2c2d0ea82df4e7

  • SHA256

    ed46794369d1377f08db50ca1a09957e2c227c070a1ac7e8473921eac13c4e95

  • SHA512

    6d9e538a212208b53cb63e47f5189c702657f2b54f32f4d3ca29935c6fe03c5049c96b5a6e561063f2b055257f418cfc89aba1115bed4f99cd3455c307149d32

  • SSDEEP

    1536:esrUFJekIsHnOCaRIj0oCudDF9DXQIdgikEH7m0:B4FJekXHjaRU0/IDFNQIdgrI

Malware Config

Targets

    • Target

      68d5942fb1a7d275058960718d468ee4_JaffaCakes118

    • Size

      88KB

    • MD5

      68d5942fb1a7d275058960718d468ee4

    • SHA1

      2da4bc3989e2b450686045ab1d2c2d0ea82df4e7

    • SHA256

      ed46794369d1377f08db50ca1a09957e2c227c070a1ac7e8473921eac13c4e95

    • SHA512

      6d9e538a212208b53cb63e47f5189c702657f2b54f32f4d3ca29935c6fe03c5049c96b5a6e561063f2b055257f418cfc89aba1115bed4f99cd3455c307149d32

    • SSDEEP

      1536:esrUFJekIsHnOCaRIj0oCudDF9DXQIdgikEH7m0:B4FJekXHjaRU0/IDFNQIdgrI

    • Brute Ratel C4

      A customized command and control framework for red teaming and adversary simulation.

    • Detect BruteRatel badger

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks