Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    20-05-2024 02:22

General

  • Target

    5cb1e75311bd45338d7c3daff1d841f2_JaffaCakes118.exe

  • Size

    231KB

  • MD5

    5cb1e75311bd45338d7c3daff1d841f2

  • SHA1

    460b6a6a4231419e241b6c82143cf763695d9116

  • SHA256

    3f70e988489df0e7eb8ff80460ad88e76464568113a451b8dd5bff16e39999c8

  • SHA512

    96cdf98c78633319a3874f958a7c79944ecc9c6eb8e854df96503ebf645ecb391236f72312fa3bf61528997162c59b1ff5b5d3e9dc2949e2c5c7cc1954cce57d

  • SSDEEP

    3072:9s9ACsqizZSKeysSle1FtGYkvDG0qG/0Bq3Vw7GiDA4h56e:e96blIEY6Jn/zeGi89

Malware Config

Extracted

Family

gcleaner

C2

gc-partners.in

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • OnlyLogger payload 4 IoCs
  • Deletes itself 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5cb1e75311bd45338d7c3daff1d841f2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5cb1e75311bd45338d7c3daff1d841f2_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "5cb1e75311bd45338d7c3daff1d841f2_JaffaCakes118.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\5cb1e75311bd45338d7c3daff1d841f2_JaffaCakes118.exe" & exit
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:3056
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "5cb1e75311bd45338d7c3daff1d841f2_JaffaCakes118.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2664

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1988-1-0x0000000001080000-0x0000000001180000-memory.dmp
    Filesize

    1024KB

  • memory/1988-2-0x0000000000220000-0x0000000000266000-memory.dmp
    Filesize

    280KB

  • memory/1988-3-0x0000000000400000-0x0000000000449000-memory.dmp
    Filesize

    292KB

  • memory/1988-5-0x0000000000400000-0x0000000000449000-memory.dmp
    Filesize

    292KB

  • memory/1988-4-0x0000000000400000-0x0000000000F97000-memory.dmp
    Filesize

    11.6MB