General

  • Target

    JaffaCakes118_1d39a9c2ff02fe858c1d8074b9e13770

  • Size

    88KB

  • Sample

    250223-an1z6atrv7

  • MD5

    1d39a9c2ff02fe858c1d8074b9e13770

  • SHA1

    4649b843a013fadd8c9a6e5309879413a6b8a23a

  • SHA256

    877a05167bae650393d1261bb4f027234e544d6dff1caf927cc2cf2aedab08e5

  • SHA512

    3fba24a4bed96f1e5ece7e8b489ddfa8dd7a86894e9821b8e9ea7249f742afc8be7ca56e6279fb9d1baef8c5e55db260466213162b1f953c249cf1eca5e19812

  • SSDEEP

    1536:esrHFJekIsOnOCaRIj0oCudDF9DXQIdgikEH7m0:BLFJekX2jaRU0/IDFNQIdgrI

Malware Config

Targets

    • Target

      JaffaCakes118_1d39a9c2ff02fe858c1d8074b9e13770

    • Size

      88KB

    • MD5

      1d39a9c2ff02fe858c1d8074b9e13770

    • SHA1

      4649b843a013fadd8c9a6e5309879413a6b8a23a

    • SHA256

      877a05167bae650393d1261bb4f027234e544d6dff1caf927cc2cf2aedab08e5

    • SHA512

      3fba24a4bed96f1e5ece7e8b489ddfa8dd7a86894e9821b8e9ea7249f742afc8be7ca56e6279fb9d1baef8c5e55db260466213162b1f953c249cf1eca5e19812

    • SSDEEP

      1536:esrHFJekIsOnOCaRIj0oCudDF9DXQIdgikEH7m0:BLFJekX2jaRU0/IDFNQIdgrI

    • Brute Ratel C4

      A customized command and control framework for red teaming and adversary simulation.

    • Bruteratel family

    • Detect BruteRatel badger

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks