Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-01-2025 19:31
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6f033fc8cd7e34455dd63f02209a2bc0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_6f033fc8cd7e34455dd63f02209a2bc0.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_6f033fc8cd7e34455dd63f02209a2bc0.exe
-
Size
88KB
-
MD5
6f033fc8cd7e34455dd63f02209a2bc0
-
SHA1
f35a5ecdacead5a25f9de540ef7e47d24b84d9ef
-
SHA256
868f09d969f568588700343e2e9c37544089f1ef9909d1f933f11c761d1f071d
-
SHA512
991635ab01b60364d2f809b92f24d097abe6f577a2f8250ede7c385f22c81ec93d604cd78a0efce78d4e6ab9c739c5815f18da3d100171581f9cba35f2c2ba9d
-
SSDEEP
1536:esrnFJekIsOnOCaRIj0oCudDF9DXQIdgikEH7m0:B7FJekX2jaRU0/IDFNQIdgrI
Malware Config
Signatures
-
Brute Ratel C4
A customized command and control framework for red teaming and adversary simulation.
-
Bruteratel family
-
Detect BruteRatel badger 1 IoCs
resource yara_rule behavioral1/memory/2100-0-0x0000000000230000-0x000000000023D000-memory.dmp family_bruteratel -
Deletes itself 1 IoCs
pid Process 2228 cmd.exe -
resource yara_rule behavioral1/memory/2100-1-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral1/memory/2100-4-0x0000000000400000-0x0000000000425000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6f033fc8cd7e34455dd63f02209a2bc0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2100 JaffaCakes118_6f033fc8cd7e34455dd63f02209a2bc0.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2100 wrote to memory of 2228 2100 JaffaCakes118_6f033fc8cd7e34455dd63f02209a2bc0.exe 30 PID 2100 wrote to memory of 2228 2100 JaffaCakes118_6f033fc8cd7e34455dd63f02209a2bc0.exe 30 PID 2100 wrote to memory of 2228 2100 JaffaCakes118_6f033fc8cd7e34455dd63f02209a2bc0.exe 30 PID 2100 wrote to memory of 2228 2100 JaffaCakes118_6f033fc8cd7e34455dd63f02209a2bc0.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6f033fc8cd7e34455dd63f02209a2bc0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6f033fc8cd7e34455dd63f02209a2bc0.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /q /c "C:\Users\Admin\AppData\Local\Temp\Ihb..bat" > nul 2> nul2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2228
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
238B
MD59b7e608bf569cef8b7d58e66fe917a61
SHA19d410d1f8feb4262f0bdc7f3b03baff464d4c218
SHA25665156da8ca2c3d1944bcce1d9b81cd96737ab69d17b6407da5a8ad494b73ece1
SHA512834e968cb83f99a1c679230134b32c0f12c2935d9a663473120298d086de49a9484c8b25309e077bbdf59cf1e315e8b9f3b2fe696ee4359b63413eca5a2824af