Analysis

  • max time kernel
    134s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 02:22

General

  • Target

    5cb1e75311bd45338d7c3daff1d841f2_JaffaCakes118.exe

  • Size

    231KB

  • MD5

    5cb1e75311bd45338d7c3daff1d841f2

  • SHA1

    460b6a6a4231419e241b6c82143cf763695d9116

  • SHA256

    3f70e988489df0e7eb8ff80460ad88e76464568113a451b8dd5bff16e39999c8

  • SHA512

    96cdf98c78633319a3874f958a7c79944ecc9c6eb8e854df96503ebf645ecb391236f72312fa3bf61528997162c59b1ff5b5d3e9dc2949e2c5c7cc1954cce57d

  • SSDEEP

    3072:9s9ACsqizZSKeysSle1FtGYkvDG0qG/0Bq3Vw7GiDA4h56e:e96blIEY6Jn/zeGi89

Malware Config

Extracted

Family

gcleaner

C2

gc-partners.in

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • OnlyLogger payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 8 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5cb1e75311bd45338d7c3daff1d841f2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5cb1e75311bd45338d7c3daff1d841f2_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3252
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3252 -s 612
      2⤵
      • Program crash
      PID:2876
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3252 -s 632
      2⤵
      • Program crash
      PID:832
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3252 -s 640
      2⤵
      • Program crash
      PID:2092
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3252 -s 576
      2⤵
      • Program crash
      PID:1060
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3252 -s 852
      2⤵
      • Program crash
      PID:4160
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3252 -s 1196
      2⤵
      • Program crash
      PID:4080
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3252 -s 1220
      2⤵
      • Program crash
      PID:3704
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "5cb1e75311bd45338d7c3daff1d841f2_JaffaCakes118.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\5cb1e75311bd45338d7c3daff1d841f2_JaffaCakes118.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4676
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "5cb1e75311bd45338d7c3daff1d841f2_JaffaCakes118.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1464
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3252 -s 1080
      2⤵
      • Program crash
      PID:4528
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3252 -ip 3252
    1⤵
      PID:3416
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3252 -ip 3252
      1⤵
        PID:3332
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3252 -ip 3252
        1⤵
          PID:2580
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3252 -ip 3252
          1⤵
            PID:1980
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3252 -ip 3252
            1⤵
              PID:3468
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3252 -ip 3252
              1⤵
                PID:3216
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3252 -ip 3252
                1⤵
                  PID:3504
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3252 -ip 3252
                  1⤵
                    PID:5076

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Discovery

                  Query Registry

                  1
                  T1012

                  System Information Discovery

                  2
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • memory/3252-2-0x0000000001080000-0x00000000010C6000-memory.dmp
                    Filesize

                    280KB

                  • memory/3252-3-0x0000000000400000-0x0000000000449000-memory.dmp
                    Filesize

                    292KB

                  • memory/3252-1-0x0000000001180000-0x0000000001280000-memory.dmp
                    Filesize

                    1024KB

                  • memory/3252-5-0x0000000000400000-0x0000000000449000-memory.dmp
                    Filesize

                    292KB

                  • memory/3252-4-0x0000000000400000-0x0000000000F97000-memory.dmp
                    Filesize

                    11.6MB