Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    26-06-2024 18:35

General

  • Target

    12ff9b8180a4b96ed654499039e3f095_JaffaCakes118.exe

  • Size

    410KB

  • MD5

    12ff9b8180a4b96ed654499039e3f095

  • SHA1

    83c62c3d8a72f380665d2f73a47c1522a399459e

  • SHA256

    48ebd939838da5d8bda510ebd8ff6ea17f593b81179fff93ed57089531b175e6

  • SHA512

    060abd8539d0c7be47b5d6b730be4c5a5248da38a36cd9be8c98cb13bd0a0b3ec364834de467f4d895f3e521d41c54771ca10a2c9e0d95030e962c6c5141ac4c

  • SSDEEP

    6144:ZHuPLzULqhKmWddRLkEuNZ+k5mS2Oxqw5/KtwqJL6uxOOOhxxdeTr/ekI:APvzhKmW7IRx2Of/CL6uCzxd6L

Malware Config

Extracted

Family

gcleaner

C2

gcl-page.biz

194.145.227.161

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • OnlyLogger payload 4 IoCs
  • Deletes itself 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12ff9b8180a4b96ed654499039e3f095_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\12ff9b8180a4b96ed654499039e3f095_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "12ff9b8180a4b96ed654499039e3f095_JaffaCakes118.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\12ff9b8180a4b96ed654499039e3f095_JaffaCakes118.exe" & exit
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2916
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "12ff9b8180a4b96ed654499039e3f095_JaffaCakes118.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1704

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2372-1-0x0000000000520000-0x0000000000620000-memory.dmp
    Filesize

    1024KB

  • memory/2372-2-0x00000000002D0000-0x0000000000318000-memory.dmp
    Filesize

    288KB

  • memory/2372-3-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2372-4-0x0000000000400000-0x0000000000474000-memory.dmp
    Filesize

    464KB

  • memory/2372-5-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB