Analysis
-
max time kernel
137s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-10-2024 18:39
Static task
static1
Behavioral task
behavioral1
Sample
704bcc14bda5e69fd770adc5a2e376b6_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
704bcc14bda5e69fd770adc5a2e376b6_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
704bcc14bda5e69fd770adc5a2e376b6_JaffaCakes118.exe
-
Size
250KB
-
MD5
704bcc14bda5e69fd770adc5a2e376b6
-
SHA1
8cd5c010071f3e765513b13b64320c0ee861b887
-
SHA256
053598a2e8eea3336dae45bd27c9f961278556ab76a90358fd6d0ed3cce6db83
-
SHA512
7028ec414601486dfe3971e09c3e68ff8b929afee9c3af68ceb3f7f0038b889085308d5319dc73f160d32b43ac5e8d43ed231f2598e64d969302fc45b6e91b53
-
SSDEEP
3072:hEZCdnZcL32HhxeLGTPJk5oQMN9mewSEn4RbK10MBY8ZGPdWCoS55vFvK:iCF2L32HhxeyTYe0SSsO19ZmHouc
Malware Config
Extracted
gcleaner
gc-prtnrs.top
gcc-prtnrs.top
Signatures
-
OnlyLogger
A tiny loader that uses IPLogger to get its payload.
-
OnlyLogger payload 5 IoCs
resource yara_rule behavioral1/memory/2232-2-0x0000000000400000-0x0000000000432000-memory.dmp family_onlylogger behavioral1/memory/2232-3-0x0000000000400000-0x0000000002C76000-memory.dmp family_onlylogger behavioral1/memory/2232-6-0x0000000000400000-0x0000000000432000-memory.dmp family_onlylogger behavioral1/memory/2232-44-0x0000000000400000-0x0000000000432000-memory.dmp family_onlylogger behavioral1/memory/2232-43-0x0000000000400000-0x0000000002C76000-memory.dmp family_onlylogger -
Deletes itself 1 IoCs
pid Process 1472 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 iplogger.org 10 iplogger.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 704bcc14bda5e69fd770adc5a2e376b6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 1 IoCs
pid Process 1496 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1496 taskkill.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2232 wrote to memory of 664 2232 704bcc14bda5e69fd770adc5a2e376b6_JaffaCakes118.exe 31 PID 2232 wrote to memory of 664 2232 704bcc14bda5e69fd770adc5a2e376b6_JaffaCakes118.exe 31 PID 2232 wrote to memory of 664 2232 704bcc14bda5e69fd770adc5a2e376b6_JaffaCakes118.exe 31 PID 2232 wrote to memory of 664 2232 704bcc14bda5e69fd770adc5a2e376b6_JaffaCakes118.exe 31 PID 2232 wrote to memory of 1732 2232 704bcc14bda5e69fd770adc5a2e376b6_JaffaCakes118.exe 33 PID 2232 wrote to memory of 1732 2232 704bcc14bda5e69fd770adc5a2e376b6_JaffaCakes118.exe 33 PID 2232 wrote to memory of 1732 2232 704bcc14bda5e69fd770adc5a2e376b6_JaffaCakes118.exe 33 PID 2232 wrote to memory of 1732 2232 704bcc14bda5e69fd770adc5a2e376b6_JaffaCakes118.exe 33 PID 2232 wrote to memory of 1140 2232 704bcc14bda5e69fd770adc5a2e376b6_JaffaCakes118.exe 35 PID 2232 wrote to memory of 1140 2232 704bcc14bda5e69fd770adc5a2e376b6_JaffaCakes118.exe 35 PID 2232 wrote to memory of 1140 2232 704bcc14bda5e69fd770adc5a2e376b6_JaffaCakes118.exe 35 PID 2232 wrote to memory of 1140 2232 704bcc14bda5e69fd770adc5a2e376b6_JaffaCakes118.exe 35 PID 2232 wrote to memory of 2136 2232 704bcc14bda5e69fd770adc5a2e376b6_JaffaCakes118.exe 38 PID 2232 wrote to memory of 2136 2232 704bcc14bda5e69fd770adc5a2e376b6_JaffaCakes118.exe 38 PID 2232 wrote to memory of 2136 2232 704bcc14bda5e69fd770adc5a2e376b6_JaffaCakes118.exe 38 PID 2232 wrote to memory of 2136 2232 704bcc14bda5e69fd770adc5a2e376b6_JaffaCakes118.exe 38 PID 2232 wrote to memory of 1472 2232 704bcc14bda5e69fd770adc5a2e376b6_JaffaCakes118.exe 39 PID 2232 wrote to memory of 1472 2232 704bcc14bda5e69fd770adc5a2e376b6_JaffaCakes118.exe 39 PID 2232 wrote to memory of 1472 2232 704bcc14bda5e69fd770adc5a2e376b6_JaffaCakes118.exe 39 PID 2232 wrote to memory of 1472 2232 704bcc14bda5e69fd770adc5a2e376b6_JaffaCakes118.exe 39 PID 1472 wrote to memory of 1496 1472 cmd.exe 42 PID 1472 wrote to memory of 1496 1472 cmd.exe 42 PID 1472 wrote to memory of 1496 1472 cmd.exe 42 PID 1472 wrote to memory of 1496 1472 cmd.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\704bcc14bda5e69fd770adc5a2e376b6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\704bcc14bda5e69fd770adc5a2e376b6_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{kTbP-9oueC-pg3c-6xmU1}\41723117577.exe"2⤵
- System Location Discovery: System Language Discovery
PID:664
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{kTbP-9oueC-pg3c-6xmU1}\45393516485.exe" /mix2⤵
- System Location Discovery: System Language Discovery
PID:1732
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{kTbP-9oueC-pg3c-6xmU1}\09055167448.exe" /mix2⤵
- System Location Discovery: System Language Discovery
PID:1140
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\ProgramData\Garbage Cleaner\Garbage Cleaner.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2136
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "704bcc14bda5e69fd770adc5a2e376b6_JaffaCakes118.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\704bcc14bda5e69fd770adc5a2e376b6_JaffaCakes118.exe" & exit2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "704bcc14bda5e69fd770adc5a2e376b6_JaffaCakes118.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5