Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 17:38
Static task
static1
Behavioral task
behavioral1
Sample
a8f1f11683ad9aab8d0a83878a46c71c_JaffaCakes118.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
a8f1f11683ad9aab8d0a83878a46c71c_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
a8f1f11683ad9aab8d0a83878a46c71c_JaffaCakes118.exe
-
Size
284KB
-
MD5
a8f1f11683ad9aab8d0a83878a46c71c
-
SHA1
8205edf9bd85f684f3ab1a90f01be0ee70108a91
-
SHA256
5ee1c44b9a5174e48cda267cbf38ef67971a520f521ce02395e152ed95e7c8ca
-
SHA512
b06a0115b0cc35cf280d173bd52ec62dca1bbbdbb7b1e46f4ad5f758b4122e2a9d2cfb9fb84423f2358bada55d1459803107157be7b730588a396d87625774ab
-
SSDEEP
6144:gdWy9iYZH+dGECyxpDRLgh6mXNdavy5m:gAobZH+dSyx9uh6m9wvy5
Malware Config
Extracted
gcleaner
gcl-page.biz
194.145.227.161
Signatures
-
Gcleaner family
-
OnlyLogger
A tiny loader that uses IPLogger to get its payload.
-
Onlylogger family
-
OnlyLogger payload 5 IoCs
resource yara_rule behavioral2/memory/1212-2-0x0000000000990000-0x00000000009BF000-memory.dmp family_onlylogger behavioral2/memory/1212-3-0x0000000000400000-0x0000000000431000-memory.dmp family_onlylogger behavioral2/memory/1212-12-0x0000000000400000-0x0000000000431000-memory.dmp family_onlylogger behavioral2/memory/1212-11-0x0000000000990000-0x00000000009BF000-memory.dmp family_onlylogger behavioral2/memory/1212-10-0x0000000000400000-0x0000000000876000-memory.dmp family_onlylogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation a8f1f11683ad9aab8d0a83878a46c71c_JaffaCakes118.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 13 iplogger.org 16 iplogger.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 11 IoCs
pid pid_target Process procid_target 2960 1212 WerFault.exe 81 1456 1212 WerFault.exe 81 1644 1212 WerFault.exe 81 2364 1212 WerFault.exe 81 4192 1212 WerFault.exe 81 2556 1212 WerFault.exe 81 4916 1212 WerFault.exe 81 1804 1212 WerFault.exe 81 4076 1212 WerFault.exe 81 3660 1212 WerFault.exe 81 3940 1212 WerFault.exe 81 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a8f1f11683ad9aab8d0a83878a46c71c_JaffaCakes118.exe -
Kills process with taskkill 1 IoCs
pid Process 2260 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2260 taskkill.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1212 wrote to memory of 3344 1212 a8f1f11683ad9aab8d0a83878a46c71c_JaffaCakes118.exe 105 PID 1212 wrote to memory of 3344 1212 a8f1f11683ad9aab8d0a83878a46c71c_JaffaCakes118.exe 105 PID 1212 wrote to memory of 3344 1212 a8f1f11683ad9aab8d0a83878a46c71c_JaffaCakes118.exe 105 PID 1212 wrote to memory of 3768 1212 a8f1f11683ad9aab8d0a83878a46c71c_JaffaCakes118.exe 107 PID 1212 wrote to memory of 3768 1212 a8f1f11683ad9aab8d0a83878a46c71c_JaffaCakes118.exe 107 PID 1212 wrote to memory of 3768 1212 a8f1f11683ad9aab8d0a83878a46c71c_JaffaCakes118.exe 107 PID 1212 wrote to memory of 2568 1212 a8f1f11683ad9aab8d0a83878a46c71c_JaffaCakes118.exe 109 PID 1212 wrote to memory of 2568 1212 a8f1f11683ad9aab8d0a83878a46c71c_JaffaCakes118.exe 109 PID 1212 wrote to memory of 2568 1212 a8f1f11683ad9aab8d0a83878a46c71c_JaffaCakes118.exe 109 PID 1212 wrote to memory of 3752 1212 a8f1f11683ad9aab8d0a83878a46c71c_JaffaCakes118.exe 113 PID 1212 wrote to memory of 3752 1212 a8f1f11683ad9aab8d0a83878a46c71c_JaffaCakes118.exe 113 PID 1212 wrote to memory of 3752 1212 a8f1f11683ad9aab8d0a83878a46c71c_JaffaCakes118.exe 113 PID 3752 wrote to memory of 2260 3752 cmd.exe 117 PID 3752 wrote to memory of 2260 3752 cmd.exe 117 PID 3752 wrote to memory of 2260 3752 cmd.exe 117
Processes
-
C:\Users\Admin\AppData\Local\Temp\a8f1f11683ad9aab8d0a83878a46c71c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a8f1f11683ad9aab8d0a83878a46c71c_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1212 -s 4882⤵
- Program crash
PID:2960
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1212 -s 6482⤵
- Program crash
PID:1456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1212 -s 6842⤵
- Program crash
PID:1644
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1212 -s 8322⤵
- Program crash
PID:2364
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1212 -s 9042⤵
- Program crash
PID:4192
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1212 -s 10162⤵
- Program crash
PID:2556
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1212 -s 11642⤵
- Program crash
PID:4916
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1212 -s 12082⤵
- Program crash
PID:1804
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1212 -s 16242⤵
- Program crash
PID:4076
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{Cdiu-nRaPG-635t-AUIA2}\42928167767.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3344
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{Cdiu-nRaPG-635t-AUIA2}\53118297752.exe" /mix2⤵
- System Location Discovery: System Language Discovery
PID:3768
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{Cdiu-nRaPG-635t-AUIA2}\56180024377.exe" /mix2⤵
- System Location Discovery: System Language Discovery
PID:2568
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1212 -s 18562⤵
- Program crash
PID:3660
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "a8f1f11683ad9aab8d0a83878a46c71c_JaffaCakes118.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\a8f1f11683ad9aab8d0a83878a46c71c_JaffaCakes118.exe" & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "a8f1f11683ad9aab8d0a83878a46c71c_JaffaCakes118.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1212 -s 15322⤵
- Program crash
PID:3940
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1212 -ip 12121⤵PID:1932
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1212 -ip 12121⤵PID:5036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1212 -ip 12121⤵PID:2676
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1212 -ip 12121⤵PID:528
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1212 -ip 12121⤵PID:2956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1212 -ip 12121⤵PID:232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1212 -ip 12121⤵PID:1588
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1212 -ip 12121⤵PID:4152
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1212 -ip 12121⤵PID:4496
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1212 -ip 12121⤵PID:4236
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1212 -ip 12121⤵PID:1132
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
277B
MD56445250d234e789c0c2afe69f119e326
SHA103074f75c0ff50783d8c2e32d96e39b746540f66
SHA2562e6cd9433e66a9ebde268bc6949d4660de441790bd39ffc9cb0f4caaeb44320f
SHA512ecd094a4d026378f85435f8a2dc16c92c033aff92ba126d8bbb22d6b279b842d417f4df0f63199ea248d0ec64b9679acb5a1f835560d8e3c5b84be492cc0e68e