Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-05-2024 09:15

General

  • Target

    33d9881cf386853f2ffad76685b9340d_JaffaCakes118.dll

  • Size

    5.0MB

  • MD5

    33d9881cf386853f2ffad76685b9340d

  • SHA1

    b46a85f2adfe51c43342d536f2fde4328ac6a2d6

  • SHA256

    f17efd607395c546c7cd870a05f5cebf607609e051047df8ef4d8dc831b50760

  • SHA512

    130904e9035884573b55cbe3c4bd2f9040ae9a20aa4d6274148153c39564c764bc3410c7e9fafd980fec2390abd960460e92ed020b1ce387869a525eb43ada8a

  • SSDEEP

    98304:+DqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2:+DqPe1Cxcxk3ZAEUadzR8yc4

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (3320) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 3 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\33d9881cf386853f2ffad76685b9340d_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\33d9881cf386853f2ffad76685b9340d_JaffaCakes118.dll,#1
      2⤵
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:2836
      • C:\WINDOWS\mssecsvc.exe
        C:\WINDOWS\mssecsvc.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        PID:3068
        • C:\WINDOWS\tasksche.exe
          C:\WINDOWS\tasksche.exe /i
          4⤵
          • Executes dropped EXE
          PID:2676
  • C:\WINDOWS\mssecsvc.exe
    C:\WINDOWS\mssecsvc.exe -m security
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    PID:3040

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mssecsvc.exe
    Filesize

    3.6MB

    MD5

    effdba0b065ac5063a35e8778e6707a6

    SHA1

    1d2da67f250705d86d969da4311d0a977fdf9239

    SHA256

    89d714fa7f3b6398e36ae8f690e70fadc14a339136bf0bf9226bca9cae79f639

    SHA512

    7afda939ae0fed2f4b3f19ed170811ba76e3800607eea9238d07119176df39a923a50a9315e1498d9f8bd7c4e06fd4324dd91e4a552b34e3db1c09b40fc7bea8

  • C:\Windows\tasksche.exe
    Filesize

    3.4MB

    MD5

    b19c3d16e15df9ca9773be40f2f5f3e2

    SHA1

    2d6e8d30ccfb42813d1dca14bdff463d115052ad

    SHA256

    54e859d3814ff99b3152885ec84a1e743e8b1884a41c01a53ef480fde0b07fd7

    SHA512

    9623e9115848a79577a6e76968321d7e348f88a7dca31760170f3276e868d606d38da2024cdb67e0d8b0c4ddacc8e916ae61c0aab931a206604f195020d6f2ec