Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2024 04:15

General

  • Target

    2d4a5c543b416f5456473650bc66d699_JaffaCakes118.dll

  • Size

    5.0MB

  • MD5

    2d4a5c543b416f5456473650bc66d699

  • SHA1

    343820a3130c2a38c604c96ed5bb7ae3b2da4318

  • SHA256

    1f99061d149dd020b4c28258638e914750262c42962d58c8a638ee9023e7e4a9

  • SHA512

    979220d5eb7b3727cd672ceff79c3632f658798de89442c10922b7df6a039eaca301034049e520b63f108b9a0adaffb8b1e0695646662f5ea8b8b1cb2538a15c

  • SSDEEP

    98304:kDqPoBhz1aRxcSUDk36SAEdhvxWa9P593Rk:kDqPe1Cxcxk3ZAEUadzRk

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (3305) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 2 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        2⤵
          PID:804
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:392
        • C:\Windows\system32\lsass.exe
          C:\Windows\system32\lsass.exe
          1⤵
            PID:676
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch -p
            1⤵
              PID:788
              • C:\Windows\system32\wbem\unsecapp.exe
                C:\Windows\system32\wbem\unsecapp.exe -Embedding
                2⤵
                  PID:3204
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                  2⤵
                    PID:3896
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    2⤵
                      PID:3980
                    • C:\Windows\System32\RuntimeBroker.exe
                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                      2⤵
                        PID:4072
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        2⤵
                          PID:2784
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          2⤵
                            PID:4052
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            2⤵
                              PID:4540
                            • C:\Windows\system32\SppExtComObj.exe
                              C:\Windows\system32\SppExtComObj.exe -Embedding
                              2⤵
                                PID:3368
                              • C:\Windows\system32\DllHost.exe
                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                2⤵
                                  PID:4936
                                • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                  "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                  2⤵
                                    PID:2636
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                    2⤵
                                      PID:3476
                                    • C:\Windows\system32\backgroundTaskHost.exe
                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                      2⤵
                                        PID:1056
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        2⤵
                                          PID:4940
                                        • C:\Windows\System32\RuntimeBroker.exe
                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                          2⤵
                                            PID:2304
                                        • C:\Windows\system32\fontdrvhost.exe
                                          "fontdrvhost.exe"
                                          1⤵
                                            PID:796
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k RPCSS -p
                                            1⤵
                                              PID:920
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                              1⤵
                                                PID:968
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                                1⤵
                                                  PID:692
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                                  1⤵
                                                    PID:1008
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                                    1⤵
                                                      PID:1036
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                      1⤵
                                                        PID:1104
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                        1⤵
                                                          PID:1120
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                          1⤵
                                                            PID:1184
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                            1⤵
                                                              PID:1192
                                                              • C:\Windows\system32\taskhostw.exe
                                                                taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                                2⤵
                                                                  PID:2800
                                                                • C:\Windows\system32\MusNotification.exe
                                                                  C:\Windows\system32\MusNotification.exe
                                                                  2⤵
                                                                    PID:3360
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                                  1⤵
                                                                    PID:1264
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                    1⤵
                                                                      PID:1280
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                      1⤵
                                                                        PID:1404
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                                        1⤵
                                                                          PID:1416
                                                                          • C:\Windows\system32\sihost.exe
                                                                            sihost.exe
                                                                            2⤵
                                                                              PID:2548
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                            1⤵
                                                                              PID:1460
                                                                            • C:\Windows\System32\svchost.exe
                                                                              C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                              1⤵
                                                                                PID:1468
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                                1⤵
                                                                                  PID:1548
                                                                                • C:\Windows\System32\svchost.exe
                                                                                  C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                                  1⤵
                                                                                    PID:1628
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                                    1⤵
                                                                                      PID:1688
                                                                                    • C:\Windows\System32\svchost.exe
                                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                                      1⤵
                                                                                        PID:1728
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                        1⤵
                                                                                          PID:1804
                                                                                        • C:\Windows\System32\svchost.exe
                                                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                          1⤵
                                                                                            PID:1824
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                            1⤵
                                                                                              PID:1924
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                              1⤵
                                                                                                PID:1936
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                                1⤵
                                                                                                  PID:1984
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                                  1⤵
                                                                                                    PID:1088
                                                                                                  • C:\Windows\System32\spoolsv.exe
                                                                                                    C:\Windows\System32\spoolsv.exe
                                                                                                    1⤵
                                                                                                      PID:2040
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                                                      1⤵
                                                                                                        PID:2096
                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                                        1⤵
                                                                                                          PID:2128
                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                                          1⤵
                                                                                                            PID:2272
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                                            1⤵
                                                                                                              PID:2292
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                                              1⤵
                                                                                                                PID:2536
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                                                1⤵
                                                                                                                  PID:2588
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                                                  1⤵
                                                                                                                    PID:2596
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                                                    1⤵
                                                                                                                      PID:2768
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                                                      1⤵
                                                                                                                        PID:2848
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                                                        1⤵
                                                                                                                          PID:2860
                                                                                                                        • C:\Windows\sysmon.exe
                                                                                                                          C:\Windows\sysmon.exe
                                                                                                                          1⤵
                                                                                                                            PID:2868
                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                                                            1⤵
                                                                                                                              PID:2888
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                                                              1⤵
                                                                                                                                PID:2916
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                                1⤵
                                                                                                                                  PID:3452
                                                                                                                                • C:\Windows\Explorer.EXE
                                                                                                                                  C:\Windows\Explorer.EXE
                                                                                                                                  1⤵
                                                                                                                                    PID:3544
                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2d4a5c543b416f5456473650bc66d699_JaffaCakes118.dll,#1
                                                                                                                                      2⤵
                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                      PID:1964
                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                        rundll32.exe C:\Users\Admin\AppData\Local\Temp\2d4a5c543b416f5456473650bc66d699_JaffaCakes118.dll,#1
                                                                                                                                        3⤵
                                                                                                                                        • Drops file in Windows directory
                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                        PID:840
                                                                                                                                        • C:\WINDOWS\mssecsvc.exe
                                                                                                                                          C:\WINDOWS\mssecsvc.exe
                                                                                                                                          4⤵
                                                                                                                                          • Modifies firewall policy service
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Drops file in Windows directory
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                          PID:3032
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3032 -s 1416
                                                                                                                                            5⤵
                                                                                                                                            • Program crash
                                                                                                                                            PID:4656
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                    1⤵
                                                                                                                                      PID:3696
                                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                                      C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                      1⤵
                                                                                                                                        PID:4800
                                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                        1⤵
                                                                                                                                          PID:4996
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                          1⤵
                                                                                                                                            PID:4060
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                            1⤵
                                                                                                                                              PID:624
                                                                                                                                            • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                              "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                              1⤵
                                                                                                                                                PID:2488
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                                1⤵
                                                                                                                                                  PID:4400
                                                                                                                                                • C:\WINDOWS\mssecsvc.exe
                                                                                                                                                  C:\WINDOWS\mssecsvc.exe -m security
                                                                                                                                                  1⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:3888
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3032 -ip 3032
                                                                                                                                                  1⤵
                                                                                                                                                    PID:4908

                                                                                                                                                  Network

                                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                                  Replay Monitor

                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                  Downloads

                                                                                                                                                  • C:\WINDOWS\mssecsvc.exe
                                                                                                                                                    Filesize

                                                                                                                                                    3.6MB

                                                                                                                                                    MD5

                                                                                                                                                    864cfada5752d4ccae3bafdc63bca106

                                                                                                                                                    SHA1

                                                                                                                                                    451f2540a8f0d8588297cac3500a23d71d48b0d9

                                                                                                                                                    SHA256

                                                                                                                                                    13df4a29b354bfb2361d14fc2468b866deac6f04383a18254157264098cc3c70

                                                                                                                                                    SHA512

                                                                                                                                                    862bf33c9b05ec19d4f92d3128902aec648c43a7447e9b7a5c021bcc106d0623ef41bb880298a4119c301e4fabd90828f6a5a6e87fc1dde8ba8b959ae920ab7b

                                                                                                                                                  • memory/3032-7-0x0000000076ED3000-0x0000000076ED4000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/3032-6-0x0000000076ED2000-0x0000000076ED3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/3032-8-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    48KB

                                                                                                                                                  • memory/3032-5-0x0000000000400000-0x0000000000A72000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    6.4MB

                                                                                                                                                  • memory/3032-4-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    48KB

                                                                                                                                                  • memory/3032-11-0x000000007FE30000-0x000000007FE3C000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    48KB

                                                                                                                                                  • memory/3032-12-0x000000007FE30000-0x000000007FE3C000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    48KB

                                                                                                                                                  • memory/3032-14-0x000000007FE30000-0x000000007FE3C000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    48KB

                                                                                                                                                  • memory/3032-16-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    48KB

                                                                                                                                                  • memory/3032-18-0x0000000000400000-0x0000000000A72000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    6.4MB

                                                                                                                                                  • memory/3888-10-0x0000000000400000-0x0000000000A72000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    6.4MB