Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-06-2024 14:00

General

  • Target

    aec2d49eb06a8dd0df471b15fbab97e0_JaffaCakes118.dll

  • Size

    5.0MB

  • MD5

    aec2d49eb06a8dd0df471b15fbab97e0

  • SHA1

    e846344e2455023cca62c449a8f9ab682ad156f2

  • SHA256

    fce1a25fa617d0367944a2c8e9b5b9c359c12ae12f0a00694086a48a05476707

  • SHA512

    d52e7d2b3f72f26406f8860b03c9cf45e5ad5f36778227f9f63bab11b0510773184c596161cd8f0b8697a618b73991aee88ecd6fadb20ba8da4f64a8b9616043

  • SSDEEP

    49152:4nAQqMSPbcBVQej/1INRx+TSqTdX1HkQo6SAAZ0vZ6GIk:oDqPoBhz1aRxcSUDk36SAc0B6GIk

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (2668) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:612
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        2⤵
          PID:764
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:64
        • C:\Windows\system32\lsass.exe
          C:\Windows\system32\lsass.exe
          1⤵
            PID:668
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            1⤵
              PID:756
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k DcomLaunch -p
              1⤵
                PID:792
                • C:\Windows\system32\wbem\unsecapp.exe
                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                  2⤵
                    PID:2788
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    2⤵
                      PID:3888
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      2⤵
                        PID:3980
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        2⤵
                          PID:4044
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          2⤵
                            PID:1356
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            2⤵
                              PID:3592
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              2⤵
                                PID:4512
                              • C:\Windows\system32\SppExtComObj.exe
                                C:\Windows\system32\SppExtComObj.exe -Embedding
                                2⤵
                                  PID:2988
                                • C:\Windows\system32\DllHost.exe
                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                  2⤵
                                    PID:4112
                                  • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                    "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                    2⤵
                                      PID:4276
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k RPCSS -p
                                    1⤵
                                      PID:892
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                      1⤵
                                        PID:948
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                        1⤵
                                          PID:528
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                          1⤵
                                            PID:680
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                            1⤵
                                              PID:944
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                              1⤵
                                                PID:1060
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                1⤵
                                                  PID:1068
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                  1⤵
                                                    PID:1088
                                                    • C:\Windows\system32\taskhostw.exe
                                                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                      2⤵
                                                        PID:2768
                                                      • C:\Windows\system32\MusNotification.exe
                                                        C:\Windows\system32\MusNotification.exe
                                                        2⤵
                                                          PID:1384
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                        1⤵
                                                          PID:1168
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                          1⤵
                                                            PID:1232
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                            1⤵
                                                              PID:1260
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                              1⤵
                                                                PID:1308
                                                                • C:\Windows\system32\sihost.exe
                                                                  sihost.exe
                                                                  2⤵
                                                                    PID:2476
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                  1⤵
                                                                    PID:1348
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                    1⤵
                                                                      PID:1456
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                      1⤵
                                                                        PID:1488
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                        1⤵
                                                                          PID:1500
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                          1⤵
                                                                            PID:1600
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                            1⤵
                                                                              PID:1648
                                                                            • C:\Windows\System32\svchost.exe
                                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                              1⤵
                                                                                PID:1688
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                1⤵
                                                                                  PID:1764
                                                                                • C:\Windows\System32\svchost.exe
                                                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                  1⤵
                                                                                    PID:1796
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                    1⤵
                                                                                      PID:1888
                                                                                    • C:\Windows\System32\svchost.exe
                                                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                      1⤵
                                                                                        PID:1900
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                        1⤵
                                                                                          PID:1956
                                                                                        • C:\Windows\System32\svchost.exe
                                                                                          C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                          1⤵
                                                                                            PID:2044
                                                                                          • C:\Windows\System32\spoolsv.exe
                                                                                            C:\Windows\System32\spoolsv.exe
                                                                                            1⤵
                                                                                              PID:1824
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                                              1⤵
                                                                                                PID:2120
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                                1⤵
                                                                                                  PID:2180
                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                                  1⤵
                                                                                                    PID:2216
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                                    1⤵
                                                                                                      PID:2240
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                                      1⤵
                                                                                                        PID:2468
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                                        1⤵
                                                                                                          PID:2484
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                                          1⤵
                                                                                                            PID:2548
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                                            1⤵
                                                                                                              PID:2712
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                                              1⤵
                                                                                                                PID:2780
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                                                1⤵
                                                                                                                  PID:2792
                                                                                                                • C:\Windows\sysmon.exe
                                                                                                                  C:\Windows\sysmon.exe
                                                                                                                  1⤵
                                                                                                                    PID:2804
                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                                                    1⤵
                                                                                                                      PID:2816
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                                                      1⤵
                                                                                                                        PID:2828
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                        1⤵
                                                                                                                          PID:3468
                                                                                                                        • C:\Windows\Explorer.EXE
                                                                                                                          C:\Windows\Explorer.EXE
                                                                                                                          1⤵
                                                                                                                            PID:3576
                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                              rundll32.exe C:\Users\Admin\AppData\Local\Temp\aec2d49eb06a8dd0df471b15fbab97e0_JaffaCakes118.dll,#1
                                                                                                                              2⤵
                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                              PID:5008
                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                rundll32.exe C:\Users\Admin\AppData\Local\Temp\aec2d49eb06a8dd0df471b15fbab97e0_JaffaCakes118.dll,#1
                                                                                                                                3⤵
                                                                                                                                • Drops file in Windows directory
                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                PID:4528
                                                                                                                                • C:\WINDOWS\mssecsvc.exe
                                                                                                                                  C:\WINDOWS\mssecsvc.exe
                                                                                                                                  4⤵
                                                                                                                                  • Modifies firewall policy service
                                                                                                                                  • Drops file in Drivers directory
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  PID:920
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 920 -s 1340
                                                                                                                                    5⤵
                                                                                                                                    • Program crash
                                                                                                                                    PID:4480
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                            1⤵
                                                                                                                              PID:3680
                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                              1⤵
                                                                                                                                PID:3796
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                1⤵
                                                                                                                                  PID:5032
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                  1⤵
                                                                                                                                    PID:3292
                                                                                                                                  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                    1⤵
                                                                                                                                      PID:1292
                                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                                      C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                      1⤵
                                                                                                                                        PID:4124
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                        1⤵
                                                                                                                                          PID:3100
                                                                                                                                        • C:\WINDOWS\mssecsvc.exe
                                                                                                                                          C:\WINDOWS\mssecsvc.exe -m security
                                                                                                                                          1⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:2348
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 920 -ip 920
                                                                                                                                          1⤵
                                                                                                                                            PID:3848

                                                                                                                                          Network

                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                          Replay Monitor

                                                                                                                                          Loading Replay Monitor...

                                                                                                                                          Downloads

                                                                                                                                          • C:\Windows\mssecsvc.exe

                                                                                                                                            Filesize

                                                                                                                                            3.6MB

                                                                                                                                            MD5

                                                                                                                                            6d3372dd43153473617ab7c373c44920

                                                                                                                                            SHA1

                                                                                                                                            fc35e58c8cd08611a2c71723af32e0ec55eaddad

                                                                                                                                            SHA256

                                                                                                                                            b9df76897340af196874f7ec7e43592909c82046068bc84bf76bd3cad2c2f602

                                                                                                                                            SHA512

                                                                                                                                            ae3687c50f3ce1d581f40ac3bc8ac8597284dd2630bc030d83183561d5a224417d07247b6995699c8584372e254ab99ecb6652205b4216518fa90ca2201c74ff

                                                                                                                                          • memory/920-4-0x000000007FE40000-0x000000007FE4C000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            48KB

                                                                                                                                          • memory/920-6-0x000000007FE40000-0x000000007FE4C000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            48KB

                                                                                                                                          • memory/920-9-0x00000000775A3000-0x00000000775A4000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/920-8-0x00000000775A2000-0x00000000775A3000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/920-7-0x0000000000400000-0x0000000000A73000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            6.4MB

                                                                                                                                          • memory/920-11-0x000000007FE30000-0x000000007FE3C000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            48KB

                                                                                                                                          • memory/920-13-0x000000007FE30000-0x000000007FE3C000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            48KB

                                                                                                                                          • memory/920-14-0x0000000000400000-0x0000000000A73000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            6.4MB

                                                                                                                                          • memory/920-16-0x00000000775A3000-0x00000000775A4000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/920-15-0x00000000775A2000-0x00000000775A3000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/920-20-0x000000007FE30000-0x000000007FE3C000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            48KB

                                                                                                                                          • memory/920-19-0x000000007FE40000-0x000000007FE4C000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            48KB

                                                                                                                                          • memory/920-22-0x0000000000400000-0x0000000000A73000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            6.4MB

                                                                                                                                          • memory/2348-23-0x0000000000400000-0x0000000000A73000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            6.4MB