Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2024 16:03

General

  • Target

    30bb260d24c69dd20180eb51b2eefedf_JaffaCakes118.exe

  • Size

    344KB

  • MD5

    30bb260d24c69dd20180eb51b2eefedf

  • SHA1

    e0a35655e97b814fc2efb95b2bed1205224c630f

  • SHA256

    c770abd9fa7f04375a458c22042779316046e2e802821d16c122666965286235

  • SHA512

    d4bab593647b4083a940f135db2ade3c71a23e9cad3828f7c1026a080c6a2c4f7f337f9ba0ee0cb011d8de8019a4ad36418dbba73c157cd9d39b98fcb05b6dd7

  • SSDEEP

    6144:2O4V+4jforJ8jU8qmfExySXqJL6XOOhxxdeTr/ekI:K+ISX6Ex7IL6bzxd6L

Malware Config

Extracted

Family

gcleaner

C2

gcl-page.biz

194.145.227.161

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • OnlyLogger payload 5 IoCs
  • Deletes itself 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\30bb260d24c69dd20180eb51b2eefedf_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\30bb260d24c69dd20180eb51b2eefedf_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{jAFB-s58Wk-PuqF-rUAnk}\25178044280.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2664
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{jAFB-s58Wk-PuqF-rUAnk}\67210799804.exe" /mix
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2436
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{jAFB-s58Wk-PuqF-rUAnk}\52361526448.exe" /mix
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2608
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "30bb260d24c69dd20180eb51b2eefedf_JaffaCakes118.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\30bb260d24c69dd20180eb51b2eefedf_JaffaCakes118.exe" & exit
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2484
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "30bb260d24c69dd20180eb51b2eefedf_JaffaCakes118.exe" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2052

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\{jAFB-s58Wk-PuqF-rUAnk}\52361526448.exe

    Filesize

    277B

    MD5

    6445250d234e789c0c2afe69f119e326

    SHA1

    03074f75c0ff50783d8c2e32d96e39b746540f66

    SHA256

    2e6cd9433e66a9ebde268bc6949d4660de441790bd39ffc9cb0f4caaeb44320f

    SHA512

    ecd094a4d026378f85435f8a2dc16c92c033aff92ba126d8bbb22d6b279b842d417f4df0f63199ea248d0ec64b9679acb5a1f835560d8e3c5b84be492cc0e68e

  • memory/1660-1-0x00000000005B0000-0x00000000006B0000-memory.dmp

    Filesize

    1024KB

  • memory/1660-2-0x0000000000220000-0x000000000024F000-memory.dmp

    Filesize

    188KB

  • memory/1660-3-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/1660-13-0x00000000005B0000-0x00000000006B0000-memory.dmp

    Filesize

    1024KB

  • memory/1660-26-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/1660-25-0x0000000000220000-0x000000000024F000-memory.dmp

    Filesize

    188KB

  • memory/1660-24-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB