Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
29-03-2024 16:17
Static task
static1
Behavioral task
behavioral1
Sample
26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe
-
Size
68KB
-
MD5
26b2b049141a1121afd944b3b33681c2
-
SHA1
32df277749336581899f630bf11d36a70d68a592
-
SHA256
2e55953f081dcca78557a5b8be0a7015b828b8ad013f3470ee4e432c7897f340
-
SHA512
c52433eed1dbf78955c9358fdb4bf97dd3cd9a50eccb17d49426c8fda76805da70884bf662a274d69aef326af7714602c4234b388790fa1df65f230802500f2b
-
SSDEEP
1536:0txwjjK7lp27GjV3P1YVl3oyzrmg/t01fUS95vSVuE:kqjm+l4yzr9/t09US7SL
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2820 vmtrwm.exe -
Loads dropped DLL 1 IoCs
pid Process 2820 vmtrwm.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\vmtrwm.exe 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\vmtrwm.exe 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe File created C:\Windows\SysWOW64\hra33.dll vmtrwm.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 2820 vmtrwm.exe -
Suspicious behavior: MapViewOfSection 43 IoCs
pid Process 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 2820 vmtrwm.exe 2820 vmtrwm.exe 2820 vmtrwm.exe 2820 vmtrwm.exe 2820 vmtrwm.exe 2820 vmtrwm.exe 2820 vmtrwm.exe 2820 vmtrwm.exe 2820 vmtrwm.exe 2820 vmtrwm.exe 2820 vmtrwm.exe 2820 vmtrwm.exe 2820 vmtrwm.exe 2820 vmtrwm.exe 2820 vmtrwm.exe 2820 vmtrwm.exe 2820 vmtrwm.exe 2820 vmtrwm.exe 2820 vmtrwm.exe 2820 vmtrwm.exe 2820 vmtrwm.exe 2820 vmtrwm.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe Token: SeDebugPrivilege 2820 vmtrwm.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 2820 vmtrwm.exe 2820 vmtrwm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2784 wrote to memory of 372 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 3 PID 2784 wrote to memory of 372 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 3 PID 2784 wrote to memory of 372 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 3 PID 2784 wrote to memory of 372 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 3 PID 2784 wrote to memory of 372 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 3 PID 2784 wrote to memory of 372 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 3 PID 2784 wrote to memory of 372 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 3 PID 2784 wrote to memory of 384 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 4 PID 2784 wrote to memory of 384 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 4 PID 2784 wrote to memory of 384 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 4 PID 2784 wrote to memory of 384 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 4 PID 2784 wrote to memory of 384 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 4 PID 2784 wrote to memory of 384 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 4 PID 2784 wrote to memory of 384 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 4 PID 2784 wrote to memory of 420 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 5 PID 2784 wrote to memory of 420 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 5 PID 2784 wrote to memory of 420 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 5 PID 2784 wrote to memory of 420 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 5 PID 2784 wrote to memory of 420 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 5 PID 2784 wrote to memory of 420 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 5 PID 2784 wrote to memory of 420 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 5 PID 2784 wrote to memory of 468 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 6 PID 2784 wrote to memory of 468 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 6 PID 2784 wrote to memory of 468 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 6 PID 2784 wrote to memory of 468 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 6 PID 2784 wrote to memory of 468 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 6 PID 2784 wrote to memory of 468 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 6 PID 2784 wrote to memory of 468 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 6 PID 2784 wrote to memory of 476 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 7 PID 2784 wrote to memory of 476 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 7 PID 2784 wrote to memory of 476 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 7 PID 2784 wrote to memory of 476 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 7 PID 2784 wrote to memory of 476 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 7 PID 2784 wrote to memory of 476 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 7 PID 2784 wrote to memory of 476 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 7 PID 2784 wrote to memory of 484 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 8 PID 2784 wrote to memory of 484 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 8 PID 2784 wrote to memory of 484 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 8 PID 2784 wrote to memory of 484 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 8 PID 2784 wrote to memory of 484 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 8 PID 2784 wrote to memory of 484 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 8 PID 2784 wrote to memory of 484 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 8 PID 2784 wrote to memory of 596 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 9 PID 2784 wrote to memory of 596 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 9 PID 2784 wrote to memory of 596 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 9 PID 2784 wrote to memory of 596 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 9 PID 2784 wrote to memory of 596 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 9 PID 2784 wrote to memory of 596 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 9 PID 2784 wrote to memory of 596 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 9 PID 2784 wrote to memory of 676 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 10 PID 2784 wrote to memory of 676 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 10 PID 2784 wrote to memory of 676 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 10 PID 2784 wrote to memory of 676 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 10 PID 2784 wrote to memory of 676 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 10 PID 2784 wrote to memory of 676 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 10 PID 2784 wrote to memory of 676 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 10 PID 2784 wrote to memory of 760 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 11 PID 2784 wrote to memory of 760 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 11 PID 2784 wrote to memory of 760 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 11 PID 2784 wrote to memory of 760 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 11 PID 2784 wrote to memory of 760 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 11 PID 2784 wrote to memory of 760 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 11 PID 2784 wrote to memory of 760 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 11 PID 2784 wrote to memory of 812 2784 26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe 12
Processes
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:372
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:468
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:2400
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:676
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:760
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1232
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:848
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:992
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:300
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:364
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1052
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1128
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:932
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2988
-
-
C:\Windows\SysWOW64\vmtrwm.exeC:\Windows\SysWOW64\vmtrwm.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2820
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:476
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:484
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:384
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1264
-
C:\Users\Admin\AppData\Local\Temp\26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\26b2b049141a1121afd944b3b33681c2_JaffaCakes118.exe"2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2784
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD526b2b049141a1121afd944b3b33681c2
SHA132df277749336581899f630bf11d36a70d68a592
SHA2562e55953f081dcca78557a5b8be0a7015b828b8ad013f3470ee4e432c7897f340
SHA512c52433eed1dbf78955c9358fdb4bf97dd3cd9a50eccb17d49426c8fda76805da70884bf662a274d69aef326af7714602c4234b388790fa1df65f230802500f2b
-
Filesize
7KB
MD57147ff24579a477a1a34696926e573f1
SHA19127ea8d813ecd5788b3f97777931ec79b7760e9
SHA256fd08dcb016611316c849d48312ba6dc7d4de75d1a81c1d475a13bb5a1ba07267
SHA512077b68376679c30d2dbae460ed59f5131c177bdd7574af1c2660ed97ae242b1401816d012af321c278be065b49bc9eab395e008b1b9a2447aa27b694bbed1d5d