Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-09-2024 12:54
Static task
static1
Behavioral task
behavioral1
Sample
d65a8271ee567a12f3a558876e630d00_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
d65a8271ee567a12f3a558876e630d00_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
d65a8271ee567a12f3a558876e630d00_JaffaCakes118.dll
-
Size
5.0MB
-
MD5
d65a8271ee567a12f3a558876e630d00
-
SHA1
c6245cf9f029cd5ddf647d8a2c8650295b54cc32
-
SHA256
75af5c958601b8319dfc63678f0861dc715456ce1815abe16298e9e21fb3f1a3
-
SHA512
d8a0c6aba930e49912ed5224e22add82cf8c5d76cc550ba2dbb50a717c58a7e8c48a83c9a18d04fdea5d35fc918c95dbcbeecaf414514184710288d430e84a49
-
SSDEEP
98304:Y8qPoBhz1aRxcSUDk36SAEdhvxWa9P593R8s3:Y8qPe1Cxcxk3ZAEUadzR8s
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List mssecsvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile mssecsvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications mssecsvc.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\WINDOWS\mssecsvc.exe = "C:\\WINDOWS\\mssecsvc.exe:*:enabled:@shell32.dll,-1" mssecsvc.exe -
Wannacry
WannaCry is a ransomware cryptoworm.
-
Contacts a large (3248) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Executes dropped EXE 2 IoCs
pid Process 4128 mssecsvc.exe 1692 mssecsvc.exe -
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\WINDOWS\mssecsvc.exe rundll32.exe File created C:\WINDOWS\tasksche.exe mssecsvc.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3600 4128 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mssecsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mssecsvc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4128 mssecsvc.exe 4128 mssecsvc.exe 1692 mssecsvc.exe 1692 mssecsvc.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe 4128 mssecsvc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4128 mssecsvc.exe Token: SeDebugPrivilege 1692 mssecsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 412 wrote to memory of 556 412 rundll32.exe 83 PID 412 wrote to memory of 556 412 rundll32.exe 83 PID 412 wrote to memory of 556 412 rundll32.exe 83 PID 556 wrote to memory of 4128 556 rundll32.exe 84 PID 556 wrote to memory of 4128 556 rundll32.exe 84 PID 556 wrote to memory of 4128 556 rundll32.exe 84 PID 4128 wrote to memory of 616 4128 mssecsvc.exe 5 PID 4128 wrote to memory of 616 4128 mssecsvc.exe 5 PID 4128 wrote to memory of 616 4128 mssecsvc.exe 5 PID 4128 wrote to memory of 616 4128 mssecsvc.exe 5 PID 4128 wrote to memory of 616 4128 mssecsvc.exe 5 PID 4128 wrote to memory of 616 4128 mssecsvc.exe 5 PID 4128 wrote to memory of 672 4128 mssecsvc.exe 7 PID 4128 wrote to memory of 672 4128 mssecsvc.exe 7 PID 4128 wrote to memory of 672 4128 mssecsvc.exe 7 PID 4128 wrote to memory of 672 4128 mssecsvc.exe 7 PID 4128 wrote to memory of 672 4128 mssecsvc.exe 7 PID 4128 wrote to memory of 672 4128 mssecsvc.exe 7 PID 4128 wrote to memory of 768 4128 mssecsvc.exe 8 PID 4128 wrote to memory of 768 4128 mssecsvc.exe 8 PID 4128 wrote to memory of 768 4128 mssecsvc.exe 8 PID 4128 wrote to memory of 768 4128 mssecsvc.exe 8 PID 4128 wrote to memory of 768 4128 mssecsvc.exe 8 PID 4128 wrote to memory of 768 4128 mssecsvc.exe 8 PID 4128 wrote to memory of 772 4128 mssecsvc.exe 9 PID 4128 wrote to memory of 772 4128 mssecsvc.exe 9 PID 4128 wrote to memory of 772 4128 mssecsvc.exe 9 PID 4128 wrote to memory of 772 4128 mssecsvc.exe 9 PID 4128 wrote to memory of 772 4128 mssecsvc.exe 9 PID 4128 wrote to memory of 772 4128 mssecsvc.exe 9 PID 4128 wrote to memory of 784 4128 mssecsvc.exe 10 PID 4128 wrote to memory of 784 4128 mssecsvc.exe 10 PID 4128 wrote to memory of 784 4128 mssecsvc.exe 10 PID 4128 wrote to memory of 784 4128 mssecsvc.exe 10 PID 4128 wrote to memory of 784 4128 mssecsvc.exe 10 PID 4128 wrote to memory of 784 4128 mssecsvc.exe 10 PID 4128 wrote to memory of 908 4128 mssecsvc.exe 11 PID 4128 wrote to memory of 908 4128 mssecsvc.exe 11 PID 4128 wrote to memory of 908 4128 mssecsvc.exe 11 PID 4128 wrote to memory of 908 4128 mssecsvc.exe 11 PID 4128 wrote to memory of 908 4128 mssecsvc.exe 11 PID 4128 wrote to memory of 908 4128 mssecsvc.exe 11 PID 4128 wrote to memory of 956 4128 mssecsvc.exe 12 PID 4128 wrote to memory of 956 4128 mssecsvc.exe 12 PID 4128 wrote to memory of 956 4128 mssecsvc.exe 12 PID 4128 wrote to memory of 956 4128 mssecsvc.exe 12 PID 4128 wrote to memory of 956 4128 mssecsvc.exe 12 PID 4128 wrote to memory of 956 4128 mssecsvc.exe 12 PID 4128 wrote to memory of 64 4128 mssecsvc.exe 13 PID 4128 wrote to memory of 64 4128 mssecsvc.exe 13 PID 4128 wrote to memory of 64 4128 mssecsvc.exe 13 PID 4128 wrote to memory of 64 4128 mssecsvc.exe 13 PID 4128 wrote to memory of 64 4128 mssecsvc.exe 13 PID 4128 wrote to memory of 64 4128 mssecsvc.exe 13 PID 4128 wrote to memory of 408 4128 mssecsvc.exe 14 PID 4128 wrote to memory of 408 4128 mssecsvc.exe 14 PID 4128 wrote to memory of 408 4128 mssecsvc.exe 14 PID 4128 wrote to memory of 408 4128 mssecsvc.exe 14 PID 4128 wrote to memory of 408 4128 mssecsvc.exe 14 PID 4128 wrote to memory of 408 4128 mssecsvc.exe 14 PID 4128 wrote to memory of 1040 4128 mssecsvc.exe 15 PID 4128 wrote to memory of 1040 4128 mssecsvc.exe 15 PID 4128 wrote to memory of 1040 4128 mssecsvc.exe 15 PID 4128 wrote to memory of 1040 4128 mssecsvc.exe 15
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:768
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:64
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:672
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:784
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:3208
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3904
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3996
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4064
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:680
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4232
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:4012
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:624
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:1884
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:2132
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:4912
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3568
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:908
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:408
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1040
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1048
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1120
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1136
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1148
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2804
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:3220
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1196
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1240
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1284
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1364
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1412
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2628
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1452
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1580
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1588
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1660
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1680
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1724
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1772
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1800
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1968
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:1084
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1676
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2084
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2172
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2232
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2256
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2580
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2588
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2720
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2780
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2816
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2848
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2868
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2908
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3480
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3608
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d65a8271ee567a12f3a558876e630d00_JaffaCakes118.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d65a8271ee567a12f3a558876e630d00_JaffaCakes118.dll,#13⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:556 -
C:\WINDOWS\mssecsvc.exeC:\WINDOWS\mssecsvc.exe4⤵
- Modifies firewall policy service
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4128 -s 12525⤵
- Program crash
PID:3600
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3720
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:848
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4604
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:3180
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:1944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:3556
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:1764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:3340
-
C:\WINDOWS\mssecsvc.exeC:\WINDOWS\mssecsvc.exe -m security1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4128 -ip 41281⤵PID:4676
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.6MB
MD5ae4a397ecf04a951388f8ddc4d563f3f
SHA18e8b24cb26eea9106a62ec78f0dc6d55b589da5d
SHA256776a6083f9e55c5288fd73046970c734edd8ab2b2ef55708a902db97916695fe
SHA512a9e6161960df322d15ec0375d8185f19e70771e768375253b3736dc7c6b92a3edfecfbab6f9d0e46812292a103e50871e83092eb6ecd4e883d655c6b669dc0f0