Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 16:54
Static task
static1
Behavioral task
behavioral1
Sample
fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe
-
Size
307KB
-
MD5
fc5df9cbeea519f832bf5c8b5ee27921
-
SHA1
76ab90d7c8245cafc8c4a396e46bec2afa4a7703
-
SHA256
538117752938d0986ec171e98c3eda481128de3d688d41bb6cb2402010adf8bf
-
SHA512
48a4d12830bcbcf18e4374f8dcbd0e374c4f400b2a88a084fc76eb7bdf52b987560dfc6ec13a29e2f916a7e1923b8c1a553806f3a83026c8ea239605001ad706
-
SSDEEP
6144:eQa7ph/cUAprL7shrKn5Ht3e1/iPtA4zBRIz8iy57:e7VdcUAprL7she5N37FdYQ7
Malware Config
Extracted
gcleaner
gcl-page.biz
194.145.227.161
Signatures
-
Gcleaner family
-
OnlyLogger
A tiny loader that uses IPLogger to get its payload.
-
Onlylogger family
-
OnlyLogger payload 6 IoCs
resource yara_rule behavioral1/memory/2552-2-0x0000000000400000-0x0000000000431000-memory.dmp family_onlylogger behavioral1/memory/2552-3-0x0000000000400000-0x000000000087C000-memory.dmp family_onlylogger behavioral1/memory/2552-11-0x0000000000400000-0x0000000000431000-memory.dmp family_onlylogger behavioral1/memory/2552-10-0x0000000000400000-0x000000000087C000-memory.dmp family_onlylogger behavioral1/memory/2552-24-0x0000000000400000-0x0000000000431000-memory.dmp family_onlylogger behavioral1/memory/2552-23-0x0000000000400000-0x000000000087C000-memory.dmp family_onlylogger -
Deletes itself 1 IoCs
pid Process 2204 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 iplogger.org 6 iplogger.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe -
Kills process with taskkill 1 IoCs
pid Process 2840 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2840 taskkill.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2552 wrote to memory of 2320 2552 fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe 32 PID 2552 wrote to memory of 2320 2552 fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe 32 PID 2552 wrote to memory of 2320 2552 fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe 32 PID 2552 wrote to memory of 2320 2552 fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe 32 PID 2552 wrote to memory of 2764 2552 fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe 34 PID 2552 wrote to memory of 2764 2552 fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe 34 PID 2552 wrote to memory of 2764 2552 fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe 34 PID 2552 wrote to memory of 2764 2552 fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe 34 PID 2552 wrote to memory of 2768 2552 fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe 36 PID 2552 wrote to memory of 2768 2552 fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe 36 PID 2552 wrote to memory of 2768 2552 fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe 36 PID 2552 wrote to memory of 2768 2552 fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe 36 PID 2552 wrote to memory of 2204 2552 fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe 38 PID 2552 wrote to memory of 2204 2552 fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe 38 PID 2552 wrote to memory of 2204 2552 fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe 38 PID 2552 wrote to memory of 2204 2552 fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe 38 PID 2204 wrote to memory of 2840 2204 cmd.exe 40 PID 2204 wrote to memory of 2840 2204 cmd.exe 40 PID 2204 wrote to memory of 2840 2204 cmd.exe 40 PID 2204 wrote to memory of 2840 2204 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{PVed-8N68X-gy9A-REDu1}\13465960847.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2320
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{PVed-8N68X-gy9A-REDu1}\79738968350.exe" /mix2⤵
- System Location Discovery: System Language Discovery
PID:2764
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{PVed-8N68X-gy9A-REDu1}\86983296953.exe" /mix2⤵
- System Location Discovery: System Language Discovery
PID:2768
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe" & exit2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
277B
MD56445250d234e789c0c2afe69f119e326
SHA103074f75c0ff50783d8c2e32d96e39b746540f66
SHA2562e6cd9433e66a9ebde268bc6949d4660de441790bd39ffc9cb0f4caaeb44320f
SHA512ecd094a4d026378f85435f8a2dc16c92c033aff92ba126d8bbb22d6b279b842d417f4df0f63199ea248d0ec64b9679acb5a1f835560d8e3c5b84be492cc0e68e