Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
09-10-2024 05:04
Static task
static1
Behavioral task
behavioral1
Sample
2b58b674323df58dd616043e8891938b_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
2b58b674323df58dd616043e8891938b_JaffaCakes118.exe
-
Size
898KB
-
MD5
2b58b674323df58dd616043e8891938b
-
SHA1
cb1f2b71eebc7ecc10e631905dbdea373b8d27e2
-
SHA256
7f654b1fb8cc24a97902e4a32291e182d42efdb378de4b96ba16b7af6ae5dd2a
-
SHA512
f131295dc83dfa4fafcb9369e3621050c58e0e7c3e99464f05159903c133333e78565160932c17549fa7e905e444909f732d5a6f4561bf87e4a86df4b83dd0ff
-
SSDEEP
12288:9StsF9+ht0DZNUpj7uTfK4apVKmdea/71SeLU7MW:9StsF2t0DZgj7MfK40KEd1H4r
Malware Config
Extracted
formbook
3.9
hx321
homes.maison
bodoka.com
tabazphysiorehab.com
joybrightchina.com
mystic-shop.com
957dfa.info
realsmartcheck.info
twuit.info
claudlovell.com
wickmag.com
tiendafamilia.com
claropyme.com
lyftfind.com
lnkdin.net
trespatines.net
adszb.info
iscais.com
nastaraco.biz
brandflyfun.com
jzpyjs.com
jiahang.ink
littletoncitizens.info
mathinksami.com
643cb.com
world-view-travel.net
groovemaids.com
bigtrafficforupgrades.download
027man.com
patadeperro.site
fupepress.com
splendens.net
tamalymasa.com
platform-success.services
tvforkeeps.com
phytura.com
sassandsweet.com
southernvinylmusic.com
night-calldates.com
cloud-sever.info
smoothkobra.com
gejwy.info
china-hops.com
taigoujie.com
incor-arcon.com
newgoldenchinaaz.com
littoralmediacompany.com
lansingchiropractors.com
datxanhnhatrang68.com
rock-straight.com
stonemanorlakegeneva.info
bvfbsdf.com
hhhthacf.com
kangzen-shop.com
chushou.ltd
80279008.com
ityouxia.net
pantagorsale.com
shotels-76.com
arcsglobalindo.com
bracogaming.com
readi.tech
energyprosonline.com
simsbury-real-estate.net
mantren.com
existed43.com
Signatures
-
Formbook payload 1 IoCs
resource yara_rule behavioral1/memory/2816-22-0x0000000000400000-0x000000000042A000-memory.dmp formbook -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\asspp.lnk asspp.exe -
Executes dropped EXE 4 IoCs
pid Process 2660 asspp.exe 596 asspp.exe 1156 asspp.exe 2380 asspp.exe -
Loads dropped DLL 2 IoCs
pid Process 636 cmd.exe 2660 asspp.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 2660 set thread context of 2816 2660 asspp.exe 39 PID 2816 set thread context of 1204 2816 AppLaunch.exe 21 PID 2192 set thread context of 1204 2192 svchost.exe 21 PID 2660 set thread context of 1160 2660 asspp.exe 44 PID 1160 set thread context of 1204 1160 AppLaunch.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wuapp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language asspp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language asspp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language asspp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2b58b674323df58dd616043e8891938b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language asspp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2660 asspp.exe 2660 asspp.exe 2660 asspp.exe 2660 asspp.exe 2816 AppLaunch.exe 2816 AppLaunch.exe 2192 svchost.exe 2192 svchost.exe 1160 AppLaunch.exe 1160 AppLaunch.exe 2660 asspp.exe 2660 asspp.exe 3060 wuapp.exe 2192 svchost.exe -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 2816 AppLaunch.exe 2816 AppLaunch.exe 2816 AppLaunch.exe 2192 svchost.exe 2192 svchost.exe 1160 AppLaunch.exe 1160 AppLaunch.exe 1160 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 2272 2b58b674323df58dd616043e8891938b_JaffaCakes118.exe Token: SeDebugPrivilege 2660 asspp.exe Token: SeDebugPrivilege 596 asspp.exe Token: SeDebugPrivilege 1156 asspp.exe Token: SeDebugPrivilege 2816 AppLaunch.exe Token: SeShutdownPrivilege 1204 Explorer.EXE Token: SeDebugPrivilege 2192 svchost.exe Token: SeShutdownPrivilege 1204 Explorer.EXE Token: SeShutdownPrivilege 1204 Explorer.EXE Token: SeDebugPrivilege 1160 AppLaunch.exe Token: SeDebugPrivilege 2380 asspp.exe Token: SeDebugPrivilege 3060 wuapp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2272 wrote to memory of 2724 2272 2b58b674323df58dd616043e8891938b_JaffaCakes118.exe 31 PID 2272 wrote to memory of 2724 2272 2b58b674323df58dd616043e8891938b_JaffaCakes118.exe 31 PID 2272 wrote to memory of 2724 2272 2b58b674323df58dd616043e8891938b_JaffaCakes118.exe 31 PID 2272 wrote to memory of 2724 2272 2b58b674323df58dd616043e8891938b_JaffaCakes118.exe 31 PID 2272 wrote to memory of 636 2272 2b58b674323df58dd616043e8891938b_JaffaCakes118.exe 33 PID 2272 wrote to memory of 636 2272 2b58b674323df58dd616043e8891938b_JaffaCakes118.exe 33 PID 2272 wrote to memory of 636 2272 2b58b674323df58dd616043e8891938b_JaffaCakes118.exe 33 PID 2272 wrote to memory of 636 2272 2b58b674323df58dd616043e8891938b_JaffaCakes118.exe 33 PID 636 wrote to memory of 2660 636 cmd.exe 35 PID 636 wrote to memory of 2660 636 cmd.exe 35 PID 636 wrote to memory of 2660 636 cmd.exe 35 PID 636 wrote to memory of 2660 636 cmd.exe 35 PID 2660 wrote to memory of 596 2660 asspp.exe 36 PID 2660 wrote to memory of 596 2660 asspp.exe 36 PID 2660 wrote to memory of 596 2660 asspp.exe 36 PID 2660 wrote to memory of 596 2660 asspp.exe 36 PID 596 wrote to memory of 1980 596 asspp.exe 37 PID 596 wrote to memory of 1980 596 asspp.exe 37 PID 596 wrote to memory of 1980 596 asspp.exe 37 PID 596 wrote to memory of 1980 596 asspp.exe 37 PID 596 wrote to memory of 1980 596 asspp.exe 37 PID 596 wrote to memory of 1980 596 asspp.exe 37 PID 596 wrote to memory of 1980 596 asspp.exe 37 PID 2660 wrote to memory of 1156 2660 asspp.exe 38 PID 2660 wrote to memory of 1156 2660 asspp.exe 38 PID 2660 wrote to memory of 1156 2660 asspp.exe 38 PID 2660 wrote to memory of 1156 2660 asspp.exe 38 PID 2660 wrote to memory of 2816 2660 asspp.exe 39 PID 2660 wrote to memory of 2816 2660 asspp.exe 39 PID 2660 wrote to memory of 2816 2660 asspp.exe 39 PID 2660 wrote to memory of 2816 2660 asspp.exe 39 PID 2660 wrote to memory of 2816 2660 asspp.exe 39 PID 2660 wrote to memory of 2816 2660 asspp.exe 39 PID 2660 wrote to memory of 2816 2660 asspp.exe 39 PID 2660 wrote to memory of 2816 2660 asspp.exe 39 PID 2660 wrote to memory of 2816 2660 asspp.exe 39 PID 2660 wrote to memory of 2816 2660 asspp.exe 39 PID 1204 wrote to memory of 2192 1204 Explorer.EXE 40 PID 1204 wrote to memory of 2192 1204 Explorer.EXE 40 PID 1204 wrote to memory of 2192 1204 Explorer.EXE 40 PID 1204 wrote to memory of 2192 1204 Explorer.EXE 40 PID 1156 wrote to memory of 2136 1156 asspp.exe 41 PID 1156 wrote to memory of 2136 1156 asspp.exe 41 PID 1156 wrote to memory of 2136 1156 asspp.exe 41 PID 1156 wrote to memory of 2136 1156 asspp.exe 41 PID 1156 wrote to memory of 2136 1156 asspp.exe 41 PID 1156 wrote to memory of 2136 1156 asspp.exe 41 PID 1156 wrote to memory of 2136 1156 asspp.exe 41 PID 2192 wrote to memory of 2408 2192 svchost.exe 42 PID 2192 wrote to memory of 2408 2192 svchost.exe 42 PID 2192 wrote to memory of 2408 2192 svchost.exe 42 PID 2192 wrote to memory of 2408 2192 svchost.exe 42 PID 2660 wrote to memory of 1160 2660 asspp.exe 44 PID 2660 wrote to memory of 1160 2660 asspp.exe 44 PID 2660 wrote to memory of 1160 2660 asspp.exe 44 PID 2660 wrote to memory of 1160 2660 asspp.exe 44 PID 2660 wrote to memory of 1160 2660 asspp.exe 44 PID 2660 wrote to memory of 1160 2660 asspp.exe 44 PID 2660 wrote to memory of 1160 2660 asspp.exe 44 PID 2660 wrote to memory of 2380 2660 asspp.exe 45 PID 2660 wrote to memory of 2380 2660 asspp.exe 45 PID 2660 wrote to memory of 2380 2660 asspp.exe 45 PID 2660 wrote to memory of 2380 2660 asspp.exe 45 PID 2660 wrote to memory of 1160 2660 asspp.exe 44
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\2b58b674323df58dd616043e8891938b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2b58b674323df58dd616043e8891938b_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\2b58b674323df58dd616043e8891938b_JaffaCakes118.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\asspp.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2724
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\asspp.exe"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\asspp.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\asspp.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\asspp.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\asspp.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:596 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:1980
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\asspp.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\asspp.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:2136
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\asspp.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\asspp.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2380 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:1852
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:1880
-
-
-
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2408
-
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1364
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1608
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:780
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2524
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:788
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1120
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1056
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1020
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1496
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2844
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:544
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2228
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:956
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2980
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2412
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1872
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1548
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1804
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1532
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1752
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1040
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2420
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1984
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1000
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1292
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1964
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1992
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1068
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1500
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1656
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2512
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1044
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2040
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:3000
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1780
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2100
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1788
-
-
C:\Windows\SysWOW64\wuapp.exe"C:\Windows\SysWOW64\wuapp.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
898KB
MD52b58b674323df58dd616043e8891938b
SHA1cb1f2b71eebc7ecc10e631905dbdea373b8d27e2
SHA2567f654b1fb8cc24a97902e4a32291e182d42efdb378de4b96ba16b7af6ae5dd2a
SHA512f131295dc83dfa4fafcb9369e3621050c58e0e7c3e99464f05159903c133333e78565160932c17549fa7e905e444909f732d5a6f4561bf87e4a86df4b83dd0ff