Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-10-2024 05:25
Static task
static1
Behavioral task
behavioral1
Sample
5b0a7253de15bf159141d624fea88528_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5b0a7253de15bf159141d624fea88528_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
5b0a7253de15bf159141d624fea88528_JaffaCakes118.exe
-
Size
379KB
-
MD5
5b0a7253de15bf159141d624fea88528
-
SHA1
e9f9c12864ed0c7360bbe94760e5d1172e66d17d
-
SHA256
fcfe0e26e945ba5fbde5d01cad9bcb66b2c9623bc8cdc627e9c886e32fde6134
-
SHA512
677cd314a3c0b3b9e404d73b249ca4f507c5a55c4d005581f3662680757fe7aee723e13d74bcaac07f6a8dd02b91a0226100880732a9ab38a71395f693c4653f
-
SSDEEP
6144:EMoDVV7WRRKZ/tDTuHHV2Y/IGwNLcW6g/AE/rPz9+X:gr7W3KDDTyV2yInJPz
Malware Config
Extracted
gcleaner
gc-prtnrs.top
gcc-prtnrs.top
Signatures
-
OnlyLogger
A tiny loader that uses IPLogger to get its payload.
-
OnlyLogger payload 5 IoCs
resource yara_rule behavioral1/memory/2236-2-0x00000000001B0000-0x00000000001DE000-memory.dmp family_onlylogger behavioral1/memory/2236-3-0x0000000000400000-0x0000000000431000-memory.dmp family_onlylogger behavioral1/memory/2236-21-0x00000000001B0000-0x00000000001DE000-memory.dmp family_onlylogger behavioral1/memory/2236-23-0x0000000000400000-0x0000000000431000-memory.dmp family_onlylogger behavioral1/memory/2236-20-0x0000000000400000-0x000000000325A000-memory.dmp family_onlylogger -
Deletes itself 1 IoCs
pid Process 2704 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 iplogger.org 10 iplogger.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5b0a7253de15bf159141d624fea88528_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 1 IoCs
pid Process 2856 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2856 taskkill.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2236 wrote to memory of 2492 2236 5b0a7253de15bf159141d624fea88528_JaffaCakes118.exe 32 PID 2236 wrote to memory of 2492 2236 5b0a7253de15bf159141d624fea88528_JaffaCakes118.exe 32 PID 2236 wrote to memory of 2492 2236 5b0a7253de15bf159141d624fea88528_JaffaCakes118.exe 32 PID 2236 wrote to memory of 2492 2236 5b0a7253de15bf159141d624fea88528_JaffaCakes118.exe 32 PID 2236 wrote to memory of 2668 2236 5b0a7253de15bf159141d624fea88528_JaffaCakes118.exe 34 PID 2236 wrote to memory of 2668 2236 5b0a7253de15bf159141d624fea88528_JaffaCakes118.exe 34 PID 2236 wrote to memory of 2668 2236 5b0a7253de15bf159141d624fea88528_JaffaCakes118.exe 34 PID 2236 wrote to memory of 2668 2236 5b0a7253de15bf159141d624fea88528_JaffaCakes118.exe 34 PID 2236 wrote to memory of 2792 2236 5b0a7253de15bf159141d624fea88528_JaffaCakes118.exe 36 PID 2236 wrote to memory of 2792 2236 5b0a7253de15bf159141d624fea88528_JaffaCakes118.exe 36 PID 2236 wrote to memory of 2792 2236 5b0a7253de15bf159141d624fea88528_JaffaCakes118.exe 36 PID 2236 wrote to memory of 2792 2236 5b0a7253de15bf159141d624fea88528_JaffaCakes118.exe 36 PID 2236 wrote to memory of 2704 2236 5b0a7253de15bf159141d624fea88528_JaffaCakes118.exe 38 PID 2236 wrote to memory of 2704 2236 5b0a7253de15bf159141d624fea88528_JaffaCakes118.exe 38 PID 2236 wrote to memory of 2704 2236 5b0a7253de15bf159141d624fea88528_JaffaCakes118.exe 38 PID 2236 wrote to memory of 2704 2236 5b0a7253de15bf159141d624fea88528_JaffaCakes118.exe 38 PID 2704 wrote to memory of 2856 2704 cmd.exe 40 PID 2704 wrote to memory of 2856 2704 cmd.exe 40 PID 2704 wrote to memory of 2856 2704 cmd.exe 40 PID 2704 wrote to memory of 2856 2704 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\5b0a7253de15bf159141d624fea88528_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5b0a7253de15bf159141d624fea88528_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{ngH9-hwQKq-8Ukt-YZplA}\41607666918.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2492
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{ngH9-hwQKq-8Ukt-YZplA}\85717519475.exe" /mix2⤵
- System Location Discovery: System Language Discovery
PID:2668
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{ngH9-hwQKq-8Ukt-YZplA}\27200432333.exe" /mix2⤵
- System Location Discovery: System Language Discovery
PID:2792
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "5b0a7253de15bf159141d624fea88528_JaffaCakes118.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\5b0a7253de15bf159141d624fea88528_JaffaCakes118.exe" & exit2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "5b0a7253de15bf159141d624fea88528_JaffaCakes118.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5