Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 22:41

General

  • Target

    70078801629398df6c0d6f6bbb70d759_JaffaCakes118.dll

  • Size

    5.0MB

  • MD5

    70078801629398df6c0d6f6bbb70d759

  • SHA1

    8e5dacbc381f663573592eadab6d8af4019a6eb7

  • SHA256

    7d3f339f10b2793ee3fcc538bafbe35e390978e4295934c59518c62fbfdc98dc

  • SHA512

    46ee5721b51a297deb5db84b1dab664ac2ef4ad56d60216fe49101aaa931fb2f6bcac9760c2a2133b7c83ae0903dbb7f5fa8b707b04c01b8c0e55d8e039a5c64

  • SSDEEP

    49152:tnAQqMSPbcBVQej/1INRx+TSqTdX1HkQo6SAA:hDqPoBhz1aRxcSUDk36SA

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (3122) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 2 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 43 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:380
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:472
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:596
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:1032
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k RPCSS
                3⤵
                  PID:676
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                  3⤵
                    PID:740
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                    3⤵
                      PID:808
                      • C:\Windows\system32\Dwm.exe
                        "C:\Windows\system32\Dwm.exe"
                        4⤵
                          PID:1148
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        3⤵
                          PID:844
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          3⤵
                            PID:968
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k NetworkService
                            3⤵
                              PID:236
                            • C:\Windows\System32\spoolsv.exe
                              C:\Windows\System32\spoolsv.exe
                              3⤵
                                PID:1012
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                3⤵
                                  PID:1040
                                • C:\Windows\system32\taskhost.exe
                                  "taskhost.exe"
                                  3⤵
                                    PID:1100
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                    3⤵
                                      PID:2088
                                    • C:\Windows\system32\sppsvc.exe
                                      C:\Windows\system32\sppsvc.exe
                                      3⤵
                                        PID:1276
                                      • C:\WINDOWS\mssecsvc.exe
                                        C:\WINDOWS\mssecsvc.exe -m security
                                        3⤵
                                        • Executes dropped EXE
                                        • Drops file in System32 directory
                                        • Modifies data under HKEY_USERS
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious behavior: MapViewOfSection
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2620
                                    • C:\Windows\system32\lsass.exe
                                      C:\Windows\system32\lsass.exe
                                      2⤵
                                        PID:488
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:496
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:388
                                        • C:\Windows\system32\winlogon.exe
                                          winlogon.exe
                                          1⤵
                                            PID:428
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1180
                                              • C:\Windows\system32\rundll32.exe
                                                rundll32.exe C:\Users\Admin\AppData\Local\Temp\70078801629398df6c0d6f6bbb70d759_JaffaCakes118.dll,#1
                                                2⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:2116
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  rundll32.exe C:\Users\Admin\AppData\Local\Temp\70078801629398df6c0d6f6bbb70d759_JaffaCakes118.dll,#1
                                                  3⤵
                                                  • Drops file in Windows directory
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2228
                                                  • C:\WINDOWS\mssecsvc.exe
                                                    C:\WINDOWS\mssecsvc.exe
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Windows directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1932

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v13

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Windows\mssecsvc.exe
                                              Filesize

                                              3.6MB

                                              MD5

                                              9b87de0bdd3875ff27c7eeba1e126179

                                              SHA1

                                              ae4a21aeb21d411c56b683c7f436fc071d51e902

                                              SHA256

                                              86101a5d9b6f0b841245102a3f9e976469931ed7d40cdf9373f94e1ae56fee88

                                              SHA512

                                              99a41c283b493200423fb8d2e56b753c5f3a9902f26b23fefa720bc8164b612706c37c36a1361d82bc10b5c4429ef8752f5981a8149acd78086e883e63ddf564

                                            • memory/1932-6-0x0000000000400000-0x0000000000A72000-memory.dmp
                                              Filesize

                                              6.4MB

                                            • memory/1932-8-0x0000000077AE0000-0x0000000077AE1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1932-7-0x0000000077ADF000-0x0000000077AE0000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1932-13-0x000000007EF70000-0x000000007EF7C000-memory.dmp
                                              Filesize

                                              48KB

                                            • memory/1932-12-0x0000000077ADF000-0x0000000077AE0000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1932-11-0x0000000077AE0000-0x0000000077AE1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1932-17-0x000000007EF70000-0x000000007EF7C000-memory.dmp
                                              Filesize

                                              48KB

                                            • memory/1932-16-0x0000000000400000-0x0000000000A72000-memory.dmp
                                              Filesize

                                              6.4MB

                                            • memory/2620-10-0x0000000000400000-0x0000000000A72000-memory.dmp
                                              Filesize

                                              6.4MB