Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 22:54
Static task
static1
Behavioral task
behavioral1
Sample
fd6f2d6431adc8ab79ef69616b9b756a_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fd6f2d6431adc8ab79ef69616b9b756a_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
fd6f2d6431adc8ab79ef69616b9b756a_JaffaCakes118.exe
-
Size
285KB
-
MD5
fd6f2d6431adc8ab79ef69616b9b756a
-
SHA1
061bf41849559a21f667cf4289ca5cd32fcca9da
-
SHA256
d3cbcf7224c5cd688e665238b91e2b0249c175d6238af31398308e7ecb226cb9
-
SHA512
a1521b76a706888d14c16a388995f75dd5422c4bb317a9887bced337dcf2f34217ca74a3ea0f350321f0b270e27fa021e8382a96b0d0cad1a4d9dec4bffdc19d
-
SSDEEP
6144:iw2nNVPt9knkBGvINhmjVss4ocL4hL1NZh:iw2nNVnkndIn42hocknv
Malware Config
Extracted
gcleaner
gcl-page.biz
194.145.227.161
Signatures
-
Gcleaner family
-
OnlyLogger
A tiny loader that uses IPLogger to get its payload.
-
Onlylogger family
-
OnlyLogger payload 6 IoCs
resource yara_rule behavioral1/memory/2272-2-0x0000000000400000-0x0000000000431000-memory.dmp family_onlylogger behavioral1/memory/2272-3-0x0000000000400000-0x0000000000877000-memory.dmp family_onlylogger behavioral1/memory/2272-10-0x0000000000400000-0x0000000000431000-memory.dmp family_onlylogger behavioral1/memory/2272-11-0x0000000000400000-0x0000000000877000-memory.dmp family_onlylogger behavioral1/memory/2272-24-0x0000000000400000-0x0000000000431000-memory.dmp family_onlylogger behavioral1/memory/2272-23-0x0000000000400000-0x0000000000877000-memory.dmp family_onlylogger -
Deletes itself 1 IoCs
pid Process 2640 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 iplogger.org 8 iplogger.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fd6f2d6431adc8ab79ef69616b9b756a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 1 IoCs
pid Process 3028 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3028 taskkill.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2272 wrote to memory of 2812 2272 fd6f2d6431adc8ab79ef69616b9b756a_JaffaCakes118.exe 31 PID 2272 wrote to memory of 2812 2272 fd6f2d6431adc8ab79ef69616b9b756a_JaffaCakes118.exe 31 PID 2272 wrote to memory of 2812 2272 fd6f2d6431adc8ab79ef69616b9b756a_JaffaCakes118.exe 31 PID 2272 wrote to memory of 2812 2272 fd6f2d6431adc8ab79ef69616b9b756a_JaffaCakes118.exe 31 PID 2272 wrote to memory of 2884 2272 fd6f2d6431adc8ab79ef69616b9b756a_JaffaCakes118.exe 33 PID 2272 wrote to memory of 2884 2272 fd6f2d6431adc8ab79ef69616b9b756a_JaffaCakes118.exe 33 PID 2272 wrote to memory of 2884 2272 fd6f2d6431adc8ab79ef69616b9b756a_JaffaCakes118.exe 33 PID 2272 wrote to memory of 2884 2272 fd6f2d6431adc8ab79ef69616b9b756a_JaffaCakes118.exe 33 PID 2272 wrote to memory of 2632 2272 fd6f2d6431adc8ab79ef69616b9b756a_JaffaCakes118.exe 35 PID 2272 wrote to memory of 2632 2272 fd6f2d6431adc8ab79ef69616b9b756a_JaffaCakes118.exe 35 PID 2272 wrote to memory of 2632 2272 fd6f2d6431adc8ab79ef69616b9b756a_JaffaCakes118.exe 35 PID 2272 wrote to memory of 2632 2272 fd6f2d6431adc8ab79ef69616b9b756a_JaffaCakes118.exe 35 PID 2272 wrote to memory of 2640 2272 fd6f2d6431adc8ab79ef69616b9b756a_JaffaCakes118.exe 38 PID 2272 wrote to memory of 2640 2272 fd6f2d6431adc8ab79ef69616b9b756a_JaffaCakes118.exe 38 PID 2272 wrote to memory of 2640 2272 fd6f2d6431adc8ab79ef69616b9b756a_JaffaCakes118.exe 38 PID 2272 wrote to memory of 2640 2272 fd6f2d6431adc8ab79ef69616b9b756a_JaffaCakes118.exe 38 PID 2640 wrote to memory of 3028 2640 cmd.exe 40 PID 2640 wrote to memory of 3028 2640 cmd.exe 40 PID 2640 wrote to memory of 3028 2640 cmd.exe 40 PID 2640 wrote to memory of 3028 2640 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd6f2d6431adc8ab79ef69616b9b756a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fd6f2d6431adc8ab79ef69616b9b756a_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{LHOp-ER89L-CYce-g8KlF}\92480916508.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2812
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{LHOp-ER89L-CYce-g8KlF}\61034725017.exe" /mix2⤵
- System Location Discovery: System Language Discovery
PID:2884
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{LHOp-ER89L-CYce-g8KlF}\30633113570.exe" /mix2⤵
- System Location Discovery: System Language Discovery
PID:2632
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "fd6f2d6431adc8ab79ef69616b9b756a_JaffaCakes118.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\fd6f2d6431adc8ab79ef69616b9b756a_JaffaCakes118.exe" & exit2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "fd6f2d6431adc8ab79ef69616b9b756a_JaffaCakes118.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
277B
MD56445250d234e789c0c2afe69f119e326
SHA103074f75c0ff50783d8c2e32d96e39b746540f66
SHA2562e6cd9433e66a9ebde268bc6949d4660de441790bd39ffc9cb0f4caaeb44320f
SHA512ecd094a4d026378f85435f8a2dc16c92c033aff92ba126d8bbb22d6b279b842d417f4df0f63199ea248d0ec64b9679acb5a1f835560d8e3c5b84be492cc0e68e