Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-10-2024 05:54

General

  • Target

    4627cc7a8efa641992b35e467b5352b9_JaffaCakes118.exe

  • Size

    398KB

  • MD5

    4627cc7a8efa641992b35e467b5352b9

  • SHA1

    aa1820a250038565e356946934aa462e400da53a

  • SHA256

    6828b9d506d4ebece654b79050798e70bea948ff5c017ce06c673ee464c7a990

  • SHA512

    9e19e978dd619a856499f4625e6809ec1d2b8e11df8f08f16dd4efde8bc2ff576774b48436f16df9a0460915037e53216611c46ec5a4ba1d5af497282fc549a5

  • SSDEEP

    6144:b0JIZDyLev6ghkpc0jWW9/78epUpYeGnpyqJL638wOOhxxdeTr/ekI:7yLev6gL0b/YOgYdn1L6Tzxd6L

Malware Config

Extracted

Family

gcleaner

C2

gcl-page.biz

194.145.227.161

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • OnlyLogger payload 5 IoCs
  • Deletes itself 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4627cc7a8efa641992b35e467b5352b9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4627cc7a8efa641992b35e467b5352b9_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "4627cc7a8efa641992b35e467b5352b9_JaffaCakes118.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\4627cc7a8efa641992b35e467b5352b9_JaffaCakes118.exe" & exit
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2536
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "4627cc7a8efa641992b35e467b5352b9_JaffaCakes118.exe" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2232

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3008-1-0x0000000000640000-0x0000000000740000-memory.dmp

    Filesize

    1024KB

  • memory/3008-2-0x0000000000260000-0x00000000002A8000-memory.dmp

    Filesize

    288KB

  • memory/3008-3-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/3008-6-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/3008-5-0x0000000000260000-0x00000000002A8000-memory.dmp

    Filesize

    288KB

  • memory/3008-4-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB