Analysis
-
max time kernel
92s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 16:54
Static task
static1
Behavioral task
behavioral1
Sample
fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe
-
Size
307KB
-
MD5
fc5df9cbeea519f832bf5c8b5ee27921
-
SHA1
76ab90d7c8245cafc8c4a396e46bec2afa4a7703
-
SHA256
538117752938d0986ec171e98c3eda481128de3d688d41bb6cb2402010adf8bf
-
SHA512
48a4d12830bcbcf18e4374f8dcbd0e374c4f400b2a88a084fc76eb7bdf52b987560dfc6ec13a29e2f916a7e1923b8c1a553806f3a83026c8ea239605001ad706
-
SSDEEP
6144:eQa7ph/cUAprL7shrKn5Ht3e1/iPtA4zBRIz8iy57:e7VdcUAprL7she5N37FdYQ7
Malware Config
Extracted
gcleaner
gcl-page.biz
194.145.227.161
Signatures
-
Gcleaner family
-
OnlyLogger
A tiny loader that uses IPLogger to get its payload.
-
Onlylogger family
-
OnlyLogger payload 5 IoCs
resource yara_rule behavioral2/memory/2404-2-0x00000000001C0000-0x00000000001EF000-memory.dmp family_onlylogger behavioral2/memory/2404-3-0x0000000000400000-0x0000000000431000-memory.dmp family_onlylogger behavioral2/memory/2404-11-0x00000000001C0000-0x00000000001EF000-memory.dmp family_onlylogger behavioral2/memory/2404-12-0x0000000000400000-0x0000000000431000-memory.dmp family_onlylogger behavioral2/memory/2404-10-0x0000000000400000-0x000000000087C000-memory.dmp family_onlylogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 17 iplogger.org 19 iplogger.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 10 IoCs
pid pid_target Process procid_target 324 2404 WerFault.exe 81 3952 2404 WerFault.exe 81 1376 2404 WerFault.exe 81 1124 2404 WerFault.exe 81 1608 2404 WerFault.exe 81 1144 2404 WerFault.exe 81 3764 2404 WerFault.exe 81 4444 2404 WerFault.exe 81 2808 2404 WerFault.exe 81 5116 2404 WerFault.exe 81 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
pid Process 3880 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3880 taskkill.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2404 wrote to memory of 4668 2404 fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe 99 PID 2404 wrote to memory of 4668 2404 fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe 99 PID 2404 wrote to memory of 4668 2404 fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe 99 PID 2404 wrote to memory of 2192 2404 fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe 101 PID 2404 wrote to memory of 2192 2404 fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe 101 PID 2404 wrote to memory of 2192 2404 fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe 101 PID 2404 wrote to memory of 116 2404 fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe 103 PID 2404 wrote to memory of 116 2404 fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe 103 PID 2404 wrote to memory of 116 2404 fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe 103 PID 2404 wrote to memory of 748 2404 fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe 107 PID 2404 wrote to memory of 748 2404 fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe 107 PID 2404 wrote to memory of 748 2404 fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe 107 PID 748 wrote to memory of 3880 748 cmd.exe 111 PID 748 wrote to memory of 3880 748 cmd.exe 111 PID 748 wrote to memory of 3880 748 cmd.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 6202⤵
- Program crash
PID:324
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 6562⤵
- Program crash
PID:3952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 7482⤵
- Program crash
PID:1376
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 7842⤵
- Program crash
PID:1124
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 10122⤵
- Program crash
PID:1608
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 10402⤵
- Program crash
PID:1144
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 12962⤵
- Program crash
PID:3764
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 14922⤵
- Program crash
PID:4444
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{QMpq-ZynJf-o0oh-3wmHR}\51750234777.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4668
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{QMpq-ZynJf-o0oh-3wmHR}\97951285110.exe" /mix2⤵
- System Location Discovery: System Language Discovery
PID:2192
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{QMpq-ZynJf-o0oh-3wmHR}\77049591579.exe" /mix2⤵
- System Location Discovery: System Language Discovery
PID:116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 18962⤵
- Program crash
PID:2808
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe" & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "fc5df9cbeea519f832bf5c8b5ee27921_JaffaCakes118.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3880
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 15162⤵
- Program crash
PID:5116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2404 -ip 24041⤵PID:4732
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2404 -ip 24041⤵PID:4884
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2404 -ip 24041⤵PID:3192
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2404 -ip 24041⤵PID:5000
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2404 -ip 24041⤵PID:1896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2404 -ip 24041⤵PID:2328
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2404 -ip 24041⤵PID:3456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2404 -ip 24041⤵PID:3652
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2404 -ip 24041⤵PID:1480
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2404 -ip 24041⤵PID:3568
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
277B
MD56445250d234e789c0c2afe69f119e326
SHA103074f75c0ff50783d8c2e32d96e39b746540f66
SHA2562e6cd9433e66a9ebde268bc6949d4660de441790bd39ffc9cb0f4caaeb44320f
SHA512ecd094a4d026378f85435f8a2dc16c92c033aff92ba126d8bbb22d6b279b842d417f4df0f63199ea248d0ec64b9679acb5a1f835560d8e3c5b84be492cc0e68e