MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f02ba578e0f962f6be46187b288e22a4dbe972878893ecb81ff5f33944aef4b4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
BruteRatel
Vendor detections: 8
| SHA256 hash: | f02ba578e0f962f6be46187b288e22a4dbe972878893ecb81ff5f33944aef4b4 |
|---|---|
| SHA3-384 hash: | 82d34303630924cc210f56bd8040bb5e439716f3a85911774777bdce7b268e2fa8db287f09147144a3190637998839ed |
| SHA1 hash: | 0cd2d0214c9061fccc70fe3de367ada7c35516bb |
| MD5 hash: | 939d35ac8552d062733ac6edb672bfe3 |
| humanhash: | minnesota-robin-mexico-mike |
| File name: | Document-19-29-20.js |
| Download: | download sample |
| Signature | BruteRatel |
| File size: | 346'226 bytes |
| First seen: | 2024-10-04 19:32:54 UTC |
| Last seen: | 2024-10-07 09:30:48 UTC |
| File type: | |
| MIME type: | text/plain |
| ssdeep | 6144:Wl23ubydYHD28uKr6Z4/FVQShOtLzYXeYwsnsHytlYVChDV5uzL85C59j6aC/a1w:Wl23/dUD2HK+ZgFVQnZzxYwPmX5uzLip |
| Threatray | 244 similar samples on MalwareBazaar |
| TLSH | T18B74E102125BF3F181B1B8F5AC0253E6A4044EA9F7D6BD30C169EB316D9A11E6BDE4D3 |
| Magika | javascript |
| Reporter | |
| Tags: | 95-164-17-212 BazaLoader Brute Ratel BruteRatel js Latrodectus |
Intelligence
File Origin
# of uploads :
2
# of downloads :
475
Origin country :
USVendor Threat Intelligence
Verdict:
Malicious
Score:
81.4%
Tags:
Spawn Hype Onli
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
lolbin remote shell32
Result
Verdict:
UNKNOWN
Details
Base64 Encoded URL
Detected an ANSI or UNICODE http:// or https:// base64 encoded URL prefix.
Result
Threat name:
n/a
Detection:
malicious
Classification:
spre.evad
Score:
76 / 100
Signature
Drops executables to the windows directory (C:\Windows) and starts them
Machine Learning detection for dropped file
Sample has a suspicious name (potential lure to open the executable)
Sets debug register (to hijack the execution of another thread)
Sigma detected: WScript or CScript Dropper
System process connects to network (likely due to code injection or exploit)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript install MSI file from remote location
Behaviour
Behavior Graph:
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
bruteratelc4
Similar samples:
+ 234 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
8/10
Tags:
discovery execution
Behaviour
Modifies data under HKEY_USERS
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: JavaScript
System Location Discovery: System Language Discovery
Drops file in Windows directory
Enumerates connected drives
Executes dropped EXE
Loads dropped DLL
Blocklisted process makes network request
Malware family:
Latrodectus
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
No further information available
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.