Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-05-2024 01:47

General

  • Target

    112898647ce320efd2e9cf08cb164953_JaffaCakes118.dll

  • Size

    5.0MB

  • MD5

    112898647ce320efd2e9cf08cb164953

  • SHA1

    f81a19540c99c9c21592463de04c3de1d2830139

  • SHA256

    214c15fada69dafc68f85eb37b8551f3d53da048eebfb6b8877203f6385d97e0

  • SHA512

    49b25542c7dabafeadbbdbfb9dbc3d6464364b2c7180d1cb1cab8ebb0983578aba01cdd8cdd57ac502215cf6d479e46fc8bf5bc6cbf2c1a20ecd5e8209182dc6

  • SSDEEP

    49152:SnAQqMSPbcBVQej/1INRx+TSqTdX1HkQo6SAABplA:+DqPoBhz1aRxcSUDk36SACp2

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (3299) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 3 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\112898647ce320efd2e9cf08cb164953_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\112898647ce320efd2e9cf08cb164953_JaffaCakes118.dll,#1
      2⤵
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:1276
      • C:\WINDOWS\mssecsvc.exe
        C:\WINDOWS\mssecsvc.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        PID:1932
        • C:\WINDOWS\tasksche.exe
          C:\WINDOWS\tasksche.exe /i
          4⤵
          • Executes dropped EXE
          PID:2820
  • C:\WINDOWS\mssecsvc.exe
    C:\WINDOWS\mssecsvc.exe -m security
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    PID:2976

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mssecsvc.exe
    Filesize

    3.6MB

    MD5

    228b6f8b99ea1d08e621908ab4b73bf5

    SHA1

    2f527c549a13ae017a91b0addbc77e70584a3a29

    SHA256

    700713365799d6784ad7ebbcc8fb3f8dba75228a7eb2d706e4507a7269eed6d9

    SHA512

    5c11c609d284a41250284ff465e5e3356b3edbd49b9a5ed6efd4cc6555c433f7ec80078f19e0c4c29da7722f00af9109a0dba9d529a88662e32253a8c648cfde

  • C:\Windows\tasksche.exe
    Filesize

    3.4MB

    MD5

    076ee29840e803007070be273aed3df3

    SHA1

    d3c6b8c9415e4e2c77f73b8593e925e4b11dc221

    SHA256

    ec29cd92443459a52e9305ee2a94bbe949f325b94bc73ce3e65a1813e055a614

    SHA512

    d1c6d84a2ac80b995d915353df25f2dac9d4abaa33a77fb0676a2112d9a3b5652aaeaf797d3c98b76e3144fb8ce42f23a66290fa81a410c0439b7ee1bff161d6