Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-10-2024 16:03
Static task
static1
Behavioral task
behavioral1
Sample
30bb260d24c69dd20180eb51b2eefedf_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
30bb260d24c69dd20180eb51b2eefedf_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
30bb260d24c69dd20180eb51b2eefedf_JaffaCakes118.exe
-
Size
344KB
-
MD5
30bb260d24c69dd20180eb51b2eefedf
-
SHA1
e0a35655e97b814fc2efb95b2bed1205224c630f
-
SHA256
c770abd9fa7f04375a458c22042779316046e2e802821d16c122666965286235
-
SHA512
d4bab593647b4083a940f135db2ade3c71a23e9cad3828f7c1026a080c6a2c4f7f337f9ba0ee0cb011d8de8019a4ad36418dbba73c157cd9d39b98fcb05b6dd7
-
SSDEEP
6144:2O4V+4jforJ8jU8qmfExySXqJL6XOOhxxdeTr/ekI:K+ISX6Ex7IL6bzxd6L
Malware Config
Extracted
gcleaner
gcl-page.biz
194.145.227.161
Signatures
-
OnlyLogger
A tiny loader that uses IPLogger to get its payload.
-
OnlyLogger payload 5 IoCs
resource yara_rule behavioral2/memory/1348-2-0x00000000001C0000-0x00000000001EF000-memory.dmp family_onlylogger behavioral2/memory/1348-3-0x0000000000400000-0x0000000000431000-memory.dmp family_onlylogger behavioral2/memory/1348-10-0x0000000000400000-0x0000000000463000-memory.dmp family_onlylogger behavioral2/memory/1348-11-0x00000000001C0000-0x00000000001EF000-memory.dmp family_onlylogger behavioral2/memory/1348-12-0x0000000000400000-0x0000000000431000-memory.dmp family_onlylogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 30bb260d24c69dd20180eb51b2eefedf_JaffaCakes118.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 21 iplogger.org 23 iplogger.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2904 1348 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 30bb260d24c69dd20180eb51b2eefedf_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
pid Process 2352 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2352 taskkill.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1348 wrote to memory of 4272 1348 30bb260d24c69dd20180eb51b2eefedf_JaffaCakes118.exe 86 PID 1348 wrote to memory of 4272 1348 30bb260d24c69dd20180eb51b2eefedf_JaffaCakes118.exe 86 PID 1348 wrote to memory of 4272 1348 30bb260d24c69dd20180eb51b2eefedf_JaffaCakes118.exe 86 PID 1348 wrote to memory of 4060 1348 30bb260d24c69dd20180eb51b2eefedf_JaffaCakes118.exe 88 PID 1348 wrote to memory of 4060 1348 30bb260d24c69dd20180eb51b2eefedf_JaffaCakes118.exe 88 PID 1348 wrote to memory of 4060 1348 30bb260d24c69dd20180eb51b2eefedf_JaffaCakes118.exe 88 PID 1348 wrote to memory of 5024 1348 30bb260d24c69dd20180eb51b2eefedf_JaffaCakes118.exe 90 PID 1348 wrote to memory of 5024 1348 30bb260d24c69dd20180eb51b2eefedf_JaffaCakes118.exe 90 PID 1348 wrote to memory of 5024 1348 30bb260d24c69dd20180eb51b2eefedf_JaffaCakes118.exe 90 PID 1348 wrote to memory of 1180 1348 30bb260d24c69dd20180eb51b2eefedf_JaffaCakes118.exe 92 PID 1348 wrote to memory of 1180 1348 30bb260d24c69dd20180eb51b2eefedf_JaffaCakes118.exe 92 PID 1348 wrote to memory of 1180 1348 30bb260d24c69dd20180eb51b2eefedf_JaffaCakes118.exe 92 PID 1180 wrote to memory of 2352 1180 cmd.exe 96 PID 1180 wrote to memory of 2352 1180 cmd.exe 96 PID 1180 wrote to memory of 2352 1180 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\30bb260d24c69dd20180eb51b2eefedf_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\30bb260d24c69dd20180eb51b2eefedf_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{kWPO-nhJBs-3w1m-TCjfA}\31393729418.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4272
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{kWPO-nhJBs-3w1m-TCjfA}\29810291709.exe" /mix2⤵
- System Location Discovery: System Language Discovery
PID:4060
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{kWPO-nhJBs-3w1m-TCjfA}\59727666462.exe" /mix2⤵
- System Location Discovery: System Language Discovery
PID:5024
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "30bb260d24c69dd20180eb51b2eefedf_JaffaCakes118.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\30bb260d24c69dd20180eb51b2eefedf_JaffaCakes118.exe" & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "30bb260d24c69dd20180eb51b2eefedf_JaffaCakes118.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1348 -s 15362⤵
- Program crash
PID:2904
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 124 -p 1348 -ip 13481⤵PID:468
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
277B
MD56445250d234e789c0c2afe69f119e326
SHA103074f75c0ff50783d8c2e32d96e39b746540f66
SHA2562e6cd9433e66a9ebde268bc6949d4660de441790bd39ffc9cb0f4caaeb44320f
SHA512ecd094a4d026378f85435f8a2dc16c92c033aff92ba126d8bbb22d6b279b842d417f4df0f63199ea248d0ec64b9679acb5a1f835560d8e3c5b84be492cc0e68e