Analysis
-
max time kernel
139s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2024 12:36
Static task
static1
Behavioral task
behavioral1
Sample
6244ed13512a21b23867d705d80bb4fa_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6244ed13512a21b23867d705d80bb4fa_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
6244ed13512a21b23867d705d80bb4fa_JaffaCakes118.exe
-
Size
383KB
-
MD5
6244ed13512a21b23867d705d80bb4fa
-
SHA1
5b3705ff2130ddd63a312a09ac6e3111e7e41f10
-
SHA256
cbcd57dd83369317946567dba9624dedbf2ce33acc796b2ba6f4c57b7d3cf49a
-
SHA512
bd6bd18562e7b0fafa2dd4eb43865215a9a57788200bd61c3b9bb01171c287db1d7080d77d6f994e11cf3bffeacd43ef069e41e7695aa25a1faf7c45ab33d72c
-
SSDEEP
6144:JuKPDM0nqwyEuBR+4KkhuJrIYG8wh5XB2QFe2z3gecF:TPg0nqwyLBRphuyAwPR2/43Bk
Malware Config
Extracted
gcleaner
gc-prtnrs.top
gcc-prtnrs.top
Signatures
-
OnlyLogger
A tiny loader that uses IPLogger to get its payload.
-
OnlyLogger payload 5 IoCs
resource yara_rule behavioral2/memory/2948-2-0x0000000004E60000-0x0000000004E8E000-memory.dmp family_onlylogger behavioral2/memory/2948-3-0x0000000000400000-0x0000000000431000-memory.dmp family_onlylogger behavioral2/memory/2948-12-0x0000000000400000-0x0000000000431000-memory.dmp family_onlylogger behavioral2/memory/2948-11-0x0000000004E60000-0x0000000004E8E000-memory.dmp family_onlylogger behavioral2/memory/2948-10-0x0000000000400000-0x000000000325B000-memory.dmp family_onlylogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 6244ed13512a21b23867d705d80bb4fa_JaffaCakes118.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 26 iplogger.org 28 iplogger.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 10 IoCs
pid pid_target Process procid_target 4632 2948 WerFault.exe 83 4204 2948 WerFault.exe 83 3320 2948 WerFault.exe 83 3584 2948 WerFault.exe 83 4208 2948 WerFault.exe 83 1276 2948 WerFault.exe 83 2788 2948 WerFault.exe 83 2196 2948 WerFault.exe 83 2880 2948 WerFault.exe 83 928 2948 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6244ed13512a21b23867d705d80bb4fa_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
pid Process 3024 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3024 taskkill.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2948 wrote to memory of 5092 2948 6244ed13512a21b23867d705d80bb4fa_JaffaCakes118.exe 108 PID 2948 wrote to memory of 5092 2948 6244ed13512a21b23867d705d80bb4fa_JaffaCakes118.exe 108 PID 2948 wrote to memory of 5092 2948 6244ed13512a21b23867d705d80bb4fa_JaffaCakes118.exe 108 PID 2948 wrote to memory of 1864 2948 6244ed13512a21b23867d705d80bb4fa_JaffaCakes118.exe 110 PID 2948 wrote to memory of 1864 2948 6244ed13512a21b23867d705d80bb4fa_JaffaCakes118.exe 110 PID 2948 wrote to memory of 1864 2948 6244ed13512a21b23867d705d80bb4fa_JaffaCakes118.exe 110 PID 2948 wrote to memory of 2304 2948 6244ed13512a21b23867d705d80bb4fa_JaffaCakes118.exe 112 PID 2948 wrote to memory of 2304 2948 6244ed13512a21b23867d705d80bb4fa_JaffaCakes118.exe 112 PID 2948 wrote to memory of 2304 2948 6244ed13512a21b23867d705d80bb4fa_JaffaCakes118.exe 112 PID 2948 wrote to memory of 2396 2948 6244ed13512a21b23867d705d80bb4fa_JaffaCakes118.exe 116 PID 2948 wrote to memory of 2396 2948 6244ed13512a21b23867d705d80bb4fa_JaffaCakes118.exe 116 PID 2948 wrote to memory of 2396 2948 6244ed13512a21b23867d705d80bb4fa_JaffaCakes118.exe 116 PID 2396 wrote to memory of 3024 2396 cmd.exe 119 PID 2396 wrote to memory of 3024 2396 cmd.exe 119 PID 2396 wrote to memory of 3024 2396 cmd.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\6244ed13512a21b23867d705d80bb4fa_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6244ed13512a21b23867d705d80bb4fa_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 6202⤵
- Program crash
PID:4632
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 6562⤵
- Program crash
PID:4204
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 7482⤵
- Program crash
PID:3320
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 7842⤵
- Program crash
PID:3584
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 8482⤵
- Program crash
PID:4208
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 10842⤵
- Program crash
PID:1276
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 10842⤵
- Program crash
PID:2788
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 15442⤵
- Program crash
PID:2196
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{oI8g-fHc19-HVcy-3BwzQ}\61437066458.exe"2⤵
- System Location Discovery: System Language Discovery
PID:5092
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{oI8g-fHc19-HVcy-3BwzQ}\31976122166.exe" /mix2⤵
- System Location Discovery: System Language Discovery
PID:1864
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{oI8g-fHc19-HVcy-3BwzQ}\89350544290.exe" /mix2⤵
- System Location Discovery: System Language Discovery
PID:2304
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 18002⤵
- Program crash
PID:2880
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "6244ed13512a21b23867d705d80bb4fa_JaffaCakes118.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\6244ed13512a21b23867d705d80bb4fa_JaffaCakes118.exe" & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "6244ed13512a21b23867d705d80bb4fa_JaffaCakes118.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 19242⤵
- Program crash
PID:928
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2948 -ip 29481⤵PID:4040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2948 -ip 29481⤵PID:2988
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2948 -ip 29481⤵PID:4364
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2948 -ip 29481⤵PID:4876
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2948 -ip 29481⤵PID:4800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2948 -ip 29481⤵PID:1376
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2948 -ip 29481⤵PID:4352
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2948 -ip 29481⤵PID:3928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 2948 -ip 29481⤵PID:4540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2948 -ip 29481⤵PID:1444
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5