Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-10-2024 03:38
Static task
static1
Behavioral task
behavioral1
Sample
777bcb883a1871f426cc9c680b37e2c9_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
777bcb883a1871f426cc9c680b37e2c9_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
777bcb883a1871f426cc9c680b37e2c9_JaffaCakes118.exe
-
Size
344KB
-
MD5
777bcb883a1871f426cc9c680b37e2c9
-
SHA1
c0219b73585f6d41d5ac7394d6e97d009b555083
-
SHA256
9341c363fb112f766c7387e89e2ab3e72c4f943da2fa4b8bf903831752c5a68c
-
SHA512
f3a16d34c489678f4229126cfdde343a4c6f9b9a27e725f786748601f50ec9f7ec01a53d24d5f8099f707d2ead4a6cdcc93de72563c1d5fdc41d710919368cd0
-
SSDEEP
6144:yr4wRnsnFJ6Mw+o3baaWNA4SfqJL6hVOOhxxdeTr/ekI:WnWJ61rbaaWNAhAL6hxzxd6L
Malware Config
Extracted
gcleaner
gcl-page.biz
194.145.227.161
Signatures
-
Gcleaner family
-
OnlyLogger
A tiny loader that uses IPLogger to get its payload.
-
Onlylogger family
-
OnlyLogger payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1836-2-0x0000000000400000-0x0000000000431000-memory.dmp family_onlylogger behavioral1/memory/1836-3-0x0000000000400000-0x0000000000463000-memory.dmp family_onlylogger behavioral1/memory/1836-10-0x0000000000400000-0x0000000000463000-memory.dmp family_onlylogger behavioral1/memory/1836-11-0x0000000000400000-0x0000000000431000-memory.dmp family_onlylogger behavioral1/memory/1836-27-0x0000000000400000-0x0000000000463000-memory.dmp family_onlylogger behavioral1/memory/1836-28-0x0000000000400000-0x0000000000431000-memory.dmp family_onlylogger -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2728 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
taskkill.exe777bcb883a1871f426cc9c680b37e2c9_JaffaCakes118.execmd.execmd.execmd.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 777bcb883a1871f426cc9c680b37e2c9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 2636 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 2636 taskkill.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
777bcb883a1871f426cc9c680b37e2c9_JaffaCakes118.execmd.exedescription pid process target process PID 1836 wrote to memory of 2072 1836 777bcb883a1871f426cc9c680b37e2c9_JaffaCakes118.exe cmd.exe PID 1836 wrote to memory of 2072 1836 777bcb883a1871f426cc9c680b37e2c9_JaffaCakes118.exe cmd.exe PID 1836 wrote to memory of 2072 1836 777bcb883a1871f426cc9c680b37e2c9_JaffaCakes118.exe cmd.exe PID 1836 wrote to memory of 2072 1836 777bcb883a1871f426cc9c680b37e2c9_JaffaCakes118.exe cmd.exe PID 1836 wrote to memory of 2828 1836 777bcb883a1871f426cc9c680b37e2c9_JaffaCakes118.exe cmd.exe PID 1836 wrote to memory of 2828 1836 777bcb883a1871f426cc9c680b37e2c9_JaffaCakes118.exe cmd.exe PID 1836 wrote to memory of 2828 1836 777bcb883a1871f426cc9c680b37e2c9_JaffaCakes118.exe cmd.exe PID 1836 wrote to memory of 2828 1836 777bcb883a1871f426cc9c680b37e2c9_JaffaCakes118.exe cmd.exe PID 1836 wrote to memory of 2880 1836 777bcb883a1871f426cc9c680b37e2c9_JaffaCakes118.exe cmd.exe PID 1836 wrote to memory of 2880 1836 777bcb883a1871f426cc9c680b37e2c9_JaffaCakes118.exe cmd.exe PID 1836 wrote to memory of 2880 1836 777bcb883a1871f426cc9c680b37e2c9_JaffaCakes118.exe cmd.exe PID 1836 wrote to memory of 2880 1836 777bcb883a1871f426cc9c680b37e2c9_JaffaCakes118.exe cmd.exe PID 1836 wrote to memory of 2728 1836 777bcb883a1871f426cc9c680b37e2c9_JaffaCakes118.exe cmd.exe PID 1836 wrote to memory of 2728 1836 777bcb883a1871f426cc9c680b37e2c9_JaffaCakes118.exe cmd.exe PID 1836 wrote to memory of 2728 1836 777bcb883a1871f426cc9c680b37e2c9_JaffaCakes118.exe cmd.exe PID 1836 wrote to memory of 2728 1836 777bcb883a1871f426cc9c680b37e2c9_JaffaCakes118.exe cmd.exe PID 2728 wrote to memory of 2636 2728 cmd.exe taskkill.exe PID 2728 wrote to memory of 2636 2728 cmd.exe taskkill.exe PID 2728 wrote to memory of 2636 2728 cmd.exe taskkill.exe PID 2728 wrote to memory of 2636 2728 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\777bcb883a1871f426cc9c680b37e2c9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\777bcb883a1871f426cc9c680b37e2c9_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{c6bH-41gtU-yn2Z-ozj6E}\13655870473.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2072
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{c6bH-41gtU-yn2Z-ozj6E}\97543817774.exe" /mix2⤵
- System Location Discovery: System Language Discovery
PID:2828
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{c6bH-41gtU-yn2Z-ozj6E}\06088743452.exe" /mix2⤵
- System Location Discovery: System Language Discovery
PID:2880
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "777bcb883a1871f426cc9c680b37e2c9_JaffaCakes118.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\777bcb883a1871f426cc9c680b37e2c9_JaffaCakes118.exe" & exit2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "777bcb883a1871f426cc9c680b37e2c9_JaffaCakes118.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
277B
MD56445250d234e789c0c2afe69f119e326
SHA103074f75c0ff50783d8c2e32d96e39b746540f66
SHA2562e6cd9433e66a9ebde268bc6949d4660de441790bd39ffc9cb0f4caaeb44320f
SHA512ecd094a4d026378f85435f8a2dc16c92c033aff92ba126d8bbb22d6b279b842d417f4df0f63199ea248d0ec64b9679acb5a1f835560d8e3c5b84be492cc0e68e