Analysis
-
max time kernel
134s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-10-2024 08:57
Static task
static1
Behavioral task
behavioral1
Sample
730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exe
-
Size
270KB
-
MD5
730e7b84bba8c5d59fdaeb8fa620c28b
-
SHA1
486b630ce2932b02539cf5da1550bed9b0e9b8e7
-
SHA256
6980a17e4ce556285dc2bb59c16a85bcfe839efa39e799c5766c23c692ea5ff7
-
SHA512
236d83bc140d255681391487a26247039a628a32c75e4616a97a1c3394f487a63a45764fb25856e6206c541517470a0206bbae9128613c09a1f548fd980d777b
-
SSDEEP
3072:/s+bpj8S8VN3FXV71NzOh8S3ngr8tts2KXLAykW5l1uN2NPeArywoOLi6://8S2Vl7qWS3grZ9XLxn1usNPeRwoOL
Malware Config
Extracted
gcleaner
gc-prtnrs.top
gcc-prtnrs.top
Signatures
-
OnlyLogger
A tiny loader that uses IPLogger to get its payload.
-
OnlyLogger payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/2044-2-0x00000000049C0000-0x00000000049EF000-memory.dmp family_onlylogger behavioral2/memory/2044-3-0x0000000000400000-0x0000000000431000-memory.dmp family_onlylogger behavioral2/memory/2044-12-0x0000000000400000-0x0000000000431000-memory.dmp family_onlylogger behavioral2/memory/2044-11-0x00000000049C0000-0x00000000049EF000-memory.dmp family_onlylogger behavioral2/memory/2044-10-0x0000000000400000-0x0000000002C7B000-memory.dmp family_onlylogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 10 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 4964 2044 WerFault.exe 730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exe 4860 2044 WerFault.exe 730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exe 3568 2044 WerFault.exe 730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exe 4912 2044 WerFault.exe 730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exe 3152 2044 WerFault.exe 730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exe 2932 2044 WerFault.exe 730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exe 1080 2044 WerFault.exe 730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exe 3236 2044 WerFault.exe 730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exe 636 2044 WerFault.exe 730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exe 3232 2044 WerFault.exe 730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.execmd.exetaskkill.exe730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.execmd.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 4404 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 4404 taskkill.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.execmd.exedescription pid process target process PID 2044 wrote to memory of 4744 2044 730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exe cmd.exe PID 2044 wrote to memory of 4744 2044 730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exe cmd.exe PID 2044 wrote to memory of 4744 2044 730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exe cmd.exe PID 2044 wrote to memory of 764 2044 730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exe cmd.exe PID 2044 wrote to memory of 764 2044 730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exe cmd.exe PID 2044 wrote to memory of 764 2044 730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exe cmd.exe PID 2044 wrote to memory of 3372 2044 730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exe cmd.exe PID 2044 wrote to memory of 3372 2044 730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exe cmd.exe PID 2044 wrote to memory of 3372 2044 730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exe cmd.exe PID 2044 wrote to memory of 4572 2044 730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exe cmd.exe PID 2044 wrote to memory of 4572 2044 730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exe cmd.exe PID 2044 wrote to memory of 4572 2044 730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exe cmd.exe PID 4572 wrote to memory of 4404 4572 cmd.exe taskkill.exe PID 4572 wrote to memory of 4404 4572 cmd.exe taskkill.exe PID 4572 wrote to memory of 4404 4572 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2044 -s 6202⤵
- Program crash
PID:4964
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2044 -s 6562⤵
- Program crash
PID:4860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2044 -s 6362⤵
- Program crash
PID:3568
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2044 -s 6522⤵
- Program crash
PID:4912
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2044 -s 10082⤵
- Program crash
PID:3152
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2044 -s 10202⤵
- Program crash
PID:2932
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2044 -s 11762⤵
- Program crash
PID:1080
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2044 -s 15282⤵
- Program crash
PID:3236
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{O8ZA-nEdaY-E8pn-ALjMj}\45608506366.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4744
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{O8ZA-nEdaY-E8pn-ALjMj}\40399337430.exe" /mix2⤵
- System Location Discovery: System Language Discovery
PID:764
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{O8ZA-nEdaY-E8pn-ALjMj}\06157489541.exe" /mix2⤵
- System Location Discovery: System Language Discovery
PID:3372
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2044 -s 18522⤵
- Program crash
PID:636
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exe" & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "730e7b84bba8c5d59fdaeb8fa620c28b_JaffaCakes118.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4404
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2044 -s 18522⤵
- Program crash
PID:3232
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2044 -ip 20441⤵PID:3096
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2044 -ip 20441⤵PID:3176
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2044 -ip 20441⤵PID:4488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 2044 -ip 20441⤵PID:2372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 2044 -ip 20441⤵PID:2116
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 2044 -ip 20441⤵PID:4464
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 2044 -ip 20441⤵PID:1896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 2044 -ip 20441⤵PID:2792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 2044 -ip 20441⤵PID:2648
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 668 -p 2044 -ip 20441⤵PID:4836
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5