Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2024 00:10

General

  • Target

    f23d00861ef6d34c79158c12dc8fe503_JaffaCakes118.exe

  • Size

    369KB

  • MD5

    f23d00861ef6d34c79158c12dc8fe503

  • SHA1

    f862c934d47df8fd9d8788958b34eb28aeab35f3

  • SHA256

    cbf537e68db0faba75151f6219eaee109313a023ce0cf624b3ca88b5bdf268a7

  • SHA512

    ed36554bce46f3e62faf4a54a7f71b039d684d6a28d5ee2491457e42ea3257c208b7a1476b226984fb48d4267b966925f520cb6e3b24bddb19300da85a294fc4

  • SSDEEP

    6144:mzTJ0OE7eVtJM9hEAjk9TgP7lEP6RTFOQrf3Ex1TtccqQz:SyOE76twhvwK+QTrf3Ebt3qw

Malware Config

Extracted

Family

gcleaner

C2

194.145.227.161

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • OnlyLogger payload 3 IoCs
  • Deletes itself 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f23d00861ef6d34c79158c12dc8fe503_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f23d00861ef6d34c79158c12dc8fe503_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "f23d00861ef6d34c79158c12dc8fe503_JaffaCakes118.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\f23d00861ef6d34c79158c12dc8fe503_JaffaCakes118.exe" & exit
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2224
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "f23d00861ef6d34c79158c12dc8fe503_JaffaCakes118.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2232

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1968-2-0x0000000000280000-0x00000000002C9000-memory.dmp
    Filesize

    292KB

  • memory/1968-1-0x00000000002D0000-0x00000000003D0000-memory.dmp
    Filesize

    1024KB

  • memory/1968-3-0x0000000000400000-0x00000000023C7000-memory.dmp
    Filesize

    31.8MB

  • memory/1968-4-0x0000000000400000-0x00000000023C7000-memory.dmp
    Filesize

    31.8MB