Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-05-2024 04:29

General

  • Target

    4e6b1d4febbe112762fce975211e88f9_JaffaCakes118.exe

  • Size

    3.6MB

  • MD5

    4e6b1d4febbe112762fce975211e88f9

  • SHA1

    4ce440840ca8302ba9578b6888304648ea3b5dd4

  • SHA256

    8a970427056601d3683eb801f335cc65378b89e968807f66d88be78400c955a7

  • SHA512

    9ef46fe2435a5301184f1f5d902ea34d756e191a11f9fd03f82a830507752fae449f7c3058bcce3ca51eec9637da982fd554640173afde4e89e4e4889f871550

  • SSDEEP

    98304:pDqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2H:pDqPe1Cxcxk3ZAEUadzR8yc4H

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (3295) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in Drivers directory 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in Windows directory 1 IoCs
  • Program crash 1 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:592
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        2⤵
          PID:776
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:64
        • C:\Windows\system32\lsass.exe
          C:\Windows\system32\lsass.exe
          1⤵
            PID:672
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            1⤵
              PID:780
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k DcomLaunch -p
              1⤵
                PID:796
                • C:\Windows\system32\wbem\unsecapp.exe
                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                  2⤵
                    PID:3120
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    2⤵
                      PID:3824
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      2⤵
                        PID:3916
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        2⤵
                          PID:3984
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          2⤵
                            PID:4068
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            2⤵
                              PID:3768
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              2⤵
                                PID:2144
                              • C:\Windows\system32\SppExtComObj.exe
                                C:\Windows\system32\SppExtComObj.exe -Embedding
                                2⤵
                                  PID:4600
                                • C:\Windows\system32\DllHost.exe
                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                  2⤵
                                    PID:540
                                  • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                    "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                    2⤵
                                      PID:4744
                                    • C:\Windows\system32\backgroundTaskHost.exe
                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                      2⤵
                                        PID:2588
                                      • C:\Windows\system32\backgroundTaskHost.exe
                                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                        2⤵
                                          PID:2152
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k RPCSS -p
                                        1⤵
                                          PID:892
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                          1⤵
                                            PID:952
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                            1⤵
                                              PID:532
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                              1⤵
                                                PID:988
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                                1⤵
                                                  PID:440
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                  1⤵
                                                    PID:1080
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                    1⤵
                                                      PID:1164
                                                      • C:\Windows\system32\taskhostw.exe
                                                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                        2⤵
                                                          PID:2672
                                                        • C:\Windows\system32\MusNotification.exe
                                                          C:\Windows\system32\MusNotification.exe
                                                          2⤵
                                                            PID:1196
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                          1⤵
                                                            PID:1204
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                            1⤵
                                                              PID:1228
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                              1⤵
                                                                PID:1256
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                1⤵
                                                                  PID:1272
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                  1⤵
                                                                    PID:1392
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                                    1⤵
                                                                      PID:1444
                                                                      • C:\Windows\system32\sihost.exe
                                                                        sihost.exe
                                                                        2⤵
                                                                          PID:2552
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                        1⤵
                                                                          PID:1452
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                          1⤵
                                                                            PID:1472
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                            1⤵
                                                                              PID:1480
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                              1⤵
                                                                                PID:1644
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                                1⤵
                                                                                  PID:1684
                                                                                • C:\Windows\System32\svchost.exe
                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                                  1⤵
                                                                                    PID:1736
                                                                                  • C:\Windows\System32\svchost.exe
                                                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                    1⤵
                                                                                      PID:1796
                                                                                    • C:\Windows\System32\svchost.exe
                                                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                      1⤵
                                                                                        PID:1820
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                        1⤵
                                                                                          PID:2032
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                          1⤵
                                                                                            PID:1308
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                            1⤵
                                                                                              PID:1000
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                              1⤵
                                                                                                PID:1744
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                                1⤵
                                                                                                  PID:2064
                                                                                                • C:\Windows\System32\spoolsv.exe
                                                                                                  C:\Windows\System32\spoolsv.exe
                                                                                                  1⤵
                                                                                                    PID:2172
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                                                    1⤵
                                                                                                      PID:2200
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                                      1⤵
                                                                                                        PID:2252
                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                                        1⤵
                                                                                                          PID:2380
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                                          1⤵
                                                                                                            PID:2560
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                                            1⤵
                                                                                                              PID:2620
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                                              1⤵
                                                                                                                PID:2628
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                                                1⤵
                                                                                                                  PID:2748
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                                                  1⤵
                                                                                                                    PID:2788
                                                                                                                  • C:\Windows\sysmon.exe
                                                                                                                    C:\Windows\sysmon.exe
                                                                                                                    1⤵
                                                                                                                      PID:2828
                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                                                      1⤵
                                                                                                                        PID:2840
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                                                        1⤵
                                                                                                                          PID:2856
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                                                          1⤵
                                                                                                                            PID:2880
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                            1⤵
                                                                                                                              PID:3392
                                                                                                                            • C:\Windows\Explorer.EXE
                                                                                                                              C:\Windows\Explorer.EXE
                                                                                                                              1⤵
                                                                                                                                PID:3528
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4e6b1d4febbe112762fce975211e88f9_JaffaCakes118.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4e6b1d4febbe112762fce975211e88f9_JaffaCakes118.exe"
                                                                                                                                  2⤵
                                                                                                                                  • Modifies firewall policy service
                                                                                                                                  • Drops file in Drivers directory
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  PID:1504
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1504 -s 1408
                                                                                                                                    3⤵
                                                                                                                                    • Program crash
                                                                                                                                    PID:1836
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                1⤵
                                                                                                                                  PID:3636
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                  1⤵
                                                                                                                                    PID:4088
                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                    1⤵
                                                                                                                                      PID:2644
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                      1⤵
                                                                                                                                        PID:4328
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                        1⤵
                                                                                                                                          PID:1328
                                                                                                                                        • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                          "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                          1⤵
                                                                                                                                            PID:1440
                                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                                            C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                            1⤵
                                                                                                                                              PID:4920
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4e6b1d4febbe112762fce975211e88f9_JaffaCakes118.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\4e6b1d4febbe112762fce975211e88f9_JaffaCakes118.exe -m security
                                                                                                                                              1⤵
                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:3932
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1504 -ip 1504
                                                                                                                                              1⤵
                                                                                                                                                PID:824

                                                                                                                                              Network

                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                              Persistence

                                                                                                                                              Create or Modify System Process

                                                                                                                                              1
                                                                                                                                              T1543

                                                                                                                                              Windows Service

                                                                                                                                              1
                                                                                                                                              T1543.003

                                                                                                                                              Privilege Escalation

                                                                                                                                              Create or Modify System Process

                                                                                                                                              1
                                                                                                                                              T1543

                                                                                                                                              Windows Service

                                                                                                                                              1
                                                                                                                                              T1543.003

                                                                                                                                              Defense Evasion

                                                                                                                                              Modify Registry

                                                                                                                                              1
                                                                                                                                              T1112

                                                                                                                                              Discovery

                                                                                                                                              Network Service Discovery

                                                                                                                                              2
                                                                                                                                              T1046

                                                                                                                                              Replay Monitor

                                                                                                                                              Loading Replay Monitor...

                                                                                                                                              Downloads

                                                                                                                                              • memory/1504-8-0x000000007FE30000-0x000000007FE3C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                48KB

                                                                                                                                              • memory/1504-10-0x000000007FE30000-0x000000007FE3C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                48KB

                                                                                                                                              • memory/1504-3-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                48KB

                                                                                                                                              • memory/1504-4-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                48KB

                                                                                                                                              • memory/1504-6-0x0000000077293000-0x0000000077294000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1504-5-0x0000000077292000-0x0000000077293000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1504-1-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                48KB

                                                                                                                                              • memory/1504-19-0x0000000000400000-0x0000000000A73000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.4MB

                                                                                                                                              • memory/1504-13-0x000000007FE30000-0x000000007FE3C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                48KB

                                                                                                                                              • memory/1504-0-0x0000000000400000-0x0000000000A73000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.4MB

                                                                                                                                              • memory/1504-11-0x000000007FE30000-0x000000007FE3C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                48KB

                                                                                                                                              • memory/1504-16-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                48KB

                                                                                                                                              • memory/3932-7-0x0000000000400000-0x0000000000A73000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.4MB

                                                                                                                                              • memory/3932-20-0x0000000000400000-0x0000000000A73000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.4MB