Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 10:31

General

  • Target

    6e344b6b1c9fd13c81b90ef87f7891b4_JaffaCakes118.dll

  • Size

    5.0MB

  • MD5

    6e344b6b1c9fd13c81b90ef87f7891b4

  • SHA1

    983bcf211b0a506cf31203694d54416c52b2f1aa

  • SHA256

    4acc32f5b088b82bd0b849e40e22c99825a57b0d03cc2f1a6655d633c03f542f

  • SHA512

    326a5d9040fa7a6a43abde242edb97e5552003e30d0d5186c7bd6fcb2375245d226e7da92dfaceddcaa5fb9cf7cd2d7fa8f835887543b56931d4cf437bf3213c

  • SSDEEP

    98304:PDqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2K:PDqPe1Cxcxk3ZAEUadzR8yc4K

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (3203) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 2 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 43 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:384
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:476
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:592
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:1560
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k RPCSS
                3⤵
                  PID:676
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                  3⤵
                    PID:744
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                    3⤵
                      PID:804
                      • C:\Windows\system32\Dwm.exe
                        "C:\Windows\system32\Dwm.exe"
                        4⤵
                          PID:1116
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        3⤵
                          PID:848
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          3⤵
                            PID:952
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k NetworkService
                            3⤵
                              PID:108
                            • C:\Windows\System32\spoolsv.exe
                              C:\Windows\System32\spoolsv.exe
                              3⤵
                                PID:1040
                              • C:\Windows\system32\taskhost.exe
                                "taskhost.exe"
                                3⤵
                                  PID:1052
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                  3⤵
                                    PID:1136
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                    3⤵
                                      PID:2076
                                    • C:\Windows\system32\sppsvc.exe
                                      C:\Windows\system32\sppsvc.exe
                                      3⤵
                                        PID:2340
                                      • C:\WINDOWS\mssecsvc.exe
                                        C:\WINDOWS\mssecsvc.exe -m security
                                        3⤵
                                        • Executes dropped EXE
                                        • Drops file in System32 directory
                                        • Modifies data under HKEY_USERS
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious behavior: MapViewOfSection
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2704
                                    • C:\Windows\system32\lsass.exe
                                      C:\Windows\system32\lsass.exe
                                      2⤵
                                        PID:492
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:500
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:392
                                        • C:\Windows\system32\winlogon.exe
                                          winlogon.exe
                                          1⤵
                                            PID:432
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1180
                                              • C:\Windows\system32\rundll32.exe
                                                rundll32.exe C:\Users\Admin\AppData\Local\Temp\6e344b6b1c9fd13c81b90ef87f7891b4_JaffaCakes118.dll,#1
                                                2⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:2364
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  rundll32.exe C:\Users\Admin\AppData\Local\Temp\6e344b6b1c9fd13c81b90ef87f7891b4_JaffaCakes118.dll,#1
                                                  3⤵
                                                  • Drops file in Windows directory
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2372
                                                  • C:\WINDOWS\mssecsvc.exe
                                                    C:\WINDOWS\mssecsvc.exe
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Windows directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1580

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Windows\mssecsvc.exe
                                              Filesize

                                              3.6MB

                                              MD5

                                              f084bf750af6c417177879334c4e6a23

                                              SHA1

                                              dd51fd06f0f23a21e441839d5e7bddffc29c3f12

                                              SHA256

                                              1f62905d40a708bffa7d64947bdc953f16eec73ec6ab33667e0566022b33248d

                                              SHA512

                                              f34d2d9bfc38cecc934b603c01fe89856e8686e09df7227ad64e0dd596657713b202cf3eb8f2ffbf0f9082789fd1ef59faba26ada2f1f55fffc5eb8c87f7f323

                                            • memory/1580-6-0x0000000000400000-0x0000000000A72000-memory.dmp
                                              Filesize

                                              6.4MB

                                            • memory/1580-7-0x0000000000400000-0x0000000000A72000-memory.dmp
                                              Filesize

                                              6.4MB

                                            • memory/1580-12-0x0000000000400000-0x0000000000A72000-memory.dmp
                                              Filesize

                                              6.4MB

                                            • memory/2704-9-0x0000000000400000-0x0000000000A72000-memory.dmp
                                              Filesize

                                              6.4MB

                                            • memory/2704-13-0x0000000000400000-0x0000000000A72000-memory.dmp
                                              Filesize

                                              6.4MB