Resubmissions

15-07-2024 05:50

240715-gj2jfstfng 10

15-07-2024 05:49

240715-gjjnms1clk 10

15-07-2024 05:46

240715-ggp3mstenf 10

15-07-2024 05:45

240715-gfpeqatekc 10

15-07-2024 05:34

240715-f9qzzatblb 10

Analysis

  • max time kernel
    21s
  • max time network
    21s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-07-2024 05:46

General

  • Target

    486f3b0c2d9fc55d6069c0f76c7d741e_JaffaCakes118.dll

  • Size

    5.0MB

  • MD5

    486f3b0c2d9fc55d6069c0f76c7d741e

  • SHA1

    dc32bd56935cb12c458cd2cb0aa0456c43c4e521

  • SHA256

    74609a495eeaae9953d8c5cb66bd8ac3c8b955e005506252eabf4d3e4dbc422f

  • SHA512

    2829527cf90924fec17e9145b665a6fb9c7f24699c45fbc122f49ec6f59cc8abb7f09deddfcee461a70ee5464ccee9c334acea953f2dacb006f77d92755c71b7

  • SSDEEP

    98304:6DqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp21:6DqPe1Cxcxk3ZAEUadzR8yc41

Malware Config

Signatures

  • Modifies firewall policy service 3 TTPs 4 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        2⤵
          PID:796
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:380
        • C:\Windows\system32\lsass.exe
          C:\Windows\system32\lsass.exe
          1⤵
            PID:676
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            1⤵
              PID:792
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k DcomLaunch -p
              1⤵
                PID:788
                • C:\Windows\system32\wbem\unsecapp.exe
                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                  2⤵
                    PID:3156
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    2⤵
                      PID:3876
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      2⤵
                        PID:3976
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        2⤵
                          PID:4040
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          2⤵
                            PID:2244
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            2⤵
                              PID:4112
                            • C:\Windows\system32\SppExtComObj.exe
                              C:\Windows\system32\SppExtComObj.exe -Embedding
                              2⤵
                                PID:2164
                              • C:\Windows\system32\DllHost.exe
                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                2⤵
                                  PID:4752
                                • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                  "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                  2⤵
                                    PID:736
                                  • C:\Windows\System32\RuntimeBroker.exe
                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                    2⤵
                                      PID:3340
                                    • C:\Windows\system32\backgroundTaskHost.exe
                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                      2⤵
                                        PID:2640
                                      • C:\Windows\system32\backgroundTaskHost.exe
                                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                        2⤵
                                          PID:3308
                                        • C:\Windows\system32\BackgroundTaskHost.exe
                                          "C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider
                                          2⤵
                                            PID:3336
                                          • C:\Windows\System32\RuntimeBroker.exe
                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                            2⤵
                                              PID:2136
                                            • C:\Windows\System32\RuntimeBroker.exe
                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                              2⤵
                                                PID:3496
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k RPCSS -p
                                              1⤵
                                                PID:904
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                                1⤵
                                                  PID:964
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                                  1⤵
                                                    PID:428
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                                    1⤵
                                                      PID:1048
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                                      1⤵
                                                        PID:1060
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                        1⤵
                                                          PID:1124
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                          1⤵
                                                            PID:1136
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                            1⤵
                                                              PID:1156
                                                              • C:\Windows\system32\taskhostw.exe
                                                                taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                                2⤵
                                                                  PID:2840
                                                                • C:\Windows\system32\MusNotification.exe
                                                                  C:\Windows\system32\MusNotification.exe
                                                                  2⤵
                                                                    PID:1560
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                                  1⤵
                                                                    PID:1164
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                                    1⤵
                                                                      PID:1244
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                      1⤵
                                                                        PID:1344
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                        1⤵
                                                                          PID:1352
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                                          1⤵
                                                                            PID:1420
                                                                            • C:\Windows\system32\sihost.exe
                                                                              sihost.exe
                                                                              2⤵
                                                                                PID:2700
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                              1⤵
                                                                                PID:1460
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                                1⤵
                                                                                  PID:1584
                                                                                • C:\Windows\System32\svchost.exe
                                                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                                  1⤵
                                                                                    PID:1600
                                                                                  • C:\Windows\System32\svchost.exe
                                                                                    C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                                    1⤵
                                                                                      PID:1656
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                                      1⤵
                                                                                        PID:1724
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                        1⤵
                                                                                          PID:1756
                                                                                        • C:\Windows\System32\svchost.exe
                                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                                          1⤵
                                                                                            PID:1824
                                                                                          • C:\Windows\System32\svchost.exe
                                                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                            1⤵
                                                                                              PID:1888
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                              1⤵
                                                                                                PID:2012
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                                1⤵
                                                                                                  PID:2032
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                                  1⤵
                                                                                                    PID:1580
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                                    1⤵
                                                                                                      PID:1648
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                                      1⤵
                                                                                                        PID:2056
                                                                                                      • C:\Windows\System32\spoolsv.exe
                                                                                                        C:\Windows\System32\spoolsv.exe
                                                                                                        1⤵
                                                                                                          PID:2192
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                                                          1⤵
                                                                                                            PID:2236
                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                                            1⤵
                                                                                                              PID:2328
                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                                              1⤵
                                                                                                                PID:2356
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                                                1⤵
                                                                                                                  PID:2540
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                                                  1⤵
                                                                                                                    PID:2548
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                                                    1⤵
                                                                                                                      PID:2712
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                                                      1⤵
                                                                                                                        PID:2796
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                                                        1⤵
                                                                                                                          PID:2864
                                                                                                                        • C:\Windows\sysmon.exe
                                                                                                                          C:\Windows\sysmon.exe
                                                                                                                          1⤵
                                                                                                                            PID:2884
                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                                                            1⤵
                                                                                                                              PID:2904
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                                                              1⤵
                                                                                                                                PID:2912
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                                                                1⤵
                                                                                                                                  PID:2972
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                                  1⤵
                                                                                                                                    PID:3488
                                                                                                                                  • C:\Windows\Explorer.EXE
                                                                                                                                    C:\Windows\Explorer.EXE
                                                                                                                                    1⤵
                                                                                                                                      PID:3580
                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                        rundll32.exe C:\Users\Admin\AppData\Local\Temp\486f3b0c2d9fc55d6069c0f76c7d741e_JaffaCakes118.dll,#1
                                                                                                                                        2⤵
                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                        PID:4124
                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                          rundll32.exe C:\Users\Admin\AppData\Local\Temp\486f3b0c2d9fc55d6069c0f76c7d741e_JaffaCakes118.dll,#1
                                                                                                                                          3⤵
                                                                                                                                          • Drops file in Windows directory
                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                          PID:1952
                                                                                                                                          • C:\WINDOWS\mssecsvc.exe
                                                                                                                                            C:\WINDOWS\mssecsvc.exe
                                                                                                                                            4⤵
                                                                                                                                            • Modifies firewall policy service
                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                            PID:4032
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 1304
                                                                                                                                              5⤵
                                                                                                                                              • Program crash
                                                                                                                                              PID:5000
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                      1⤵
                                                                                                                                        PID:3704
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                        1⤵
                                                                                                                                          PID:3384
                                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                          1⤵
                                                                                                                                            PID:1092
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                            1⤵
                                                                                                                                              PID:4816
                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                              1⤵
                                                                                                                                                PID:2396
                                                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                                                C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                                1⤵
                                                                                                                                                  PID:1180
                                                                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                                  1⤵
                                                                                                                                                    PID:1020
                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                                                    1⤵
                                                                                                                                                      PID:2368
                                                                                                                                                    • C:\WINDOWS\mssecsvc.exe
                                                                                                                                                      C:\WINDOWS\mssecsvc.exe -m security
                                                                                                                                                      1⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:1836
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4032 -ip 4032
                                                                                                                                                      1⤵
                                                                                                                                                        PID:4680

                                                                                                                                                      Network

                                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                                      Replay Monitor

                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                      Downloads

                                                                                                                                                      • C:\Windows\mssecsvc.exe

                                                                                                                                                        Filesize

                                                                                                                                                        3.6MB

                                                                                                                                                        MD5

                                                                                                                                                        dd648e0a045c271c486a19510b095863

                                                                                                                                                        SHA1

                                                                                                                                                        88d9a6ae3eb991e6403c223d7e6d4b3ff5910344

                                                                                                                                                        SHA256

                                                                                                                                                        ca3c934f011071c5cfb5474639df50d392d65271548bb08b038c37dea31aa4de

                                                                                                                                                        SHA512

                                                                                                                                                        d41b6cb799e199be8f5119d44a3599e0b0b7837306a1cd2842490027947e72198f8751924cba8509d3478406f1d3b8d6d18a8233b02ccb49fddfa3152c89abbc

                                                                                                                                                      • memory/1836-12-0x0000000000400000-0x0000000000A72000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        6.4MB

                                                                                                                                                      • memory/4032-9-0x0000000077522000-0x0000000077523000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/4032-8-0x000000007FE40000-0x000000007FE4C000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        48KB

                                                                                                                                                      • memory/4032-7-0x000000007FE40000-0x000000007FE4C000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        48KB

                                                                                                                                                      • memory/4032-10-0x0000000077523000-0x0000000077524000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/4032-5-0x000000007FE40000-0x000000007FE4C000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        48KB

                                                                                                                                                      • memory/4032-4-0x0000000000400000-0x0000000000A72000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        6.4MB

                                                                                                                                                      • memory/4032-13-0x000000007FE30000-0x000000007FE3C000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        48KB

                                                                                                                                                      • memory/4032-16-0x000000007FE30000-0x000000007FE3C000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        48KB

                                                                                                                                                      • memory/4032-15-0x000000007FE30000-0x000000007FE3C000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        48KB

                                                                                                                                                      • memory/4032-21-0x000000007FE30000-0x000000007FE3C000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        48KB

                                                                                                                                                      • memory/4032-18-0x000000007FE40000-0x000000007FE4C000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        48KB

                                                                                                                                                      • memory/4032-24-0x0000000000400000-0x0000000000A72000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        6.4MB