Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2024 03:01

General

  • Target

    ec884a36d0759ffcaa1f91e11b500d9e_JaffaCakes118.exe

  • Size

    425KB

  • MD5

    ec884a36d0759ffcaa1f91e11b500d9e

  • SHA1

    60da167fabcdf85b0c9ffccfbc87b82d0054d3d6

  • SHA256

    9db74178d1441af7488bef5d9f4d0defb036d7db60a90a034f9119e0d9021c7c

  • SHA512

    1326f2bc35abb2b2b24ab2b6a8e5de6e080798ac0cf8e522f3be2c842dfc486548c582166bba60ad7c941d0ec4a85c5a30a0433fe9c53e4f61ebe64acaf3df2e

  • SSDEEP

    6144:XZrkNzk+HbYGLSIl9q1UeU5V5rZNCaURt+UiFkc5hvhpizTWF+/2GjiHhkJHTE1b:1kZV7FLSIl9yI5V5KaB5hazFXpTEB

Malware Config

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • OnlyLogger payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 7 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec884a36d0759ffcaa1f91e11b500d9e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ec884a36d0759ffcaa1f91e11b500d9e_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:840
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 732
      2⤵
      • Program crash
      PID:1436
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 784
      2⤵
      • Program crash
      PID:4480
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 792
      2⤵
      • Program crash
      PID:3616
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 740
      2⤵
      • Program crash
      PID:1452
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 740
      2⤵
      • Program crash
      PID:4540
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 968
      2⤵
      • Program crash
      PID:2912
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "ec884a36d0759ffcaa1f91e11b500d9e_JaffaCakes118.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\ec884a36d0759ffcaa1f91e11b500d9e_JaffaCakes118.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2344
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "ec884a36d0759ffcaa1f91e11b500d9e_JaffaCakes118.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2752
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 1004
      2⤵
      • Program crash
      PID:2920
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 840 -ip 840
    1⤵
      PID:4224
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 840 -ip 840
      1⤵
        PID:5048
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 840 -ip 840
        1⤵
          PID:3980
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 840 -ip 840
          1⤵
            PID:1048
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 840 -ip 840
            1⤵
              PID:2432
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 840 -ip 840
              1⤵
                PID:5088
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 840 -ip 840
                1⤵
                  PID:4528

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Discovery

                Query Registry

                1
                T1012

                System Information Discovery

                2
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/840-1-0x0000000000C80000-0x0000000000D80000-memory.dmp
                  Filesize

                  1024KB

                • memory/840-2-0x00000000009F0000-0x0000000000A3F000-memory.dmp
                  Filesize

                  316KB

                • memory/840-3-0x0000000000400000-0x0000000000920000-memory.dmp
                  Filesize

                  5.1MB

                • memory/840-5-0x0000000000400000-0x0000000000920000-memory.dmp
                  Filesize

                  5.1MB

                • memory/840-6-0x00000000009F0000-0x0000000000A3F000-memory.dmp
                  Filesize

                  316KB