Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 19:45
Static task
static1
Behavioral task
behavioral1
Sample
765c4c601581249e11bfb2f87e06f502_JaffaCakes118.dll
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
765c4c601581249e11bfb2f87e06f502_JaffaCakes118.dll
Resource
win10v2004-20240508-en
General
-
Target
765c4c601581249e11bfb2f87e06f502_JaffaCakes118.dll
-
Size
5.0MB
-
MD5
765c4c601581249e11bfb2f87e06f502
-
SHA1
09cf9e55abf0a83cb7524a693ea77d8f9af81e15
-
SHA256
b31f2f762aea78f69dff795dc5a2a0a7bc102f9628308f8deaea2bf3297c076d
-
SHA512
afe5e70ad02c91054d8e0158b1fd35e266d11be6f59cad7cd3c414f2c2dd1b1cc586d2f2c3d0d7a508c9fbf1a36c17a04c95f35322de728ca4785f210e5a5649
-
SSDEEP
98304:+DqPoBcRxcSUDk36SAEdhvxWa9P593R8yAVp2H:+DqPHxcxk3ZAEUadzR8yc4H
Malware Config
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Contacts a large (3286) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Executes dropped EXE 3 IoCs
Processes:
mssecsvc.exemssecsvc.exetasksche.exepid process 1580 mssecsvc.exe 2416 mssecsvc.exe 2572 tasksche.exe -
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Drops file in System32 directory 1 IoCs
Processes:
mssecsvc.exedescription ioc process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat mssecsvc.exe -
Drops file in Windows directory 2 IoCs
Processes:
rundll32.exemssecsvc.exedescription ioc process File created C:\WINDOWS\mssecsvc.exe rundll32.exe File created C:\WINDOWS\tasksche.exe mssecsvc.exe -
Modifies data under HKEY_USERS 24 IoCs
Processes:
mssecsvc.exedescription ioc process Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" mssecsvc.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 mssecsvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" mssecsvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad mssecsvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{1966DC90-6F93-469F-A026-6571FB8734E0}\WpadNetworkName = "Network 3" mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\36-2a-5f-36-bb-1f\WpadDecisionReason = "1" mssecsvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections mssecsvc.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 mssecsvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings mssecsvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" mssecsvc.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\36-2a-5f-36-bb-1f\WpadDecisionTime = a0089f4aa5afda01 mssecsvc.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings mssecsvc.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 mssecsvc.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{1966DC90-6F93-469F-A026-6571FB8734E0}\WpadDecisionTime = a0089f4aa5afda01 mssecsvc.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{1966DC90-6F93-469F-A026-6571FB8734E0}\36-2a-5f-36-bb-1f mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" mssecsvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix mssecsvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" mssecsvc.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{1966DC90-6F93-469F-A026-6571FB8734E0} mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{1966DC90-6F93-469F-A026-6571FB8734E0}\WpadDecisionReason = "1" mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{1966DC90-6F93-469F-A026-6571FB8734E0}\WpadDecision = "0" mssecsvc.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\36-2a-5f-36-bb-1f mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\36-2a-5f-36-bb-1f\WpadDecision = "0" mssecsvc.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
taskmgr.exepid process 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskmgr.exedescription pid process Token: SeDebugPrivilege 1404 taskmgr.exe -
Suspicious use of FindShellTrayWindow 31 IoCs
Processes:
taskmgr.exepid process 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe -
Suspicious use of SendNotifyMessage 31 IoCs
Processes:
taskmgr.exepid process 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe 1404 taskmgr.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
rundll32.exerundll32.exedescription pid process target process PID 2364 wrote to memory of 2372 2364 rundll32.exe rundll32.exe PID 2364 wrote to memory of 2372 2364 rundll32.exe rundll32.exe PID 2364 wrote to memory of 2372 2364 rundll32.exe rundll32.exe PID 2364 wrote to memory of 2372 2364 rundll32.exe rundll32.exe PID 2364 wrote to memory of 2372 2364 rundll32.exe rundll32.exe PID 2364 wrote to memory of 2372 2364 rundll32.exe rundll32.exe PID 2364 wrote to memory of 2372 2364 rundll32.exe rundll32.exe PID 2372 wrote to memory of 1580 2372 rundll32.exe mssecsvc.exe PID 2372 wrote to memory of 1580 2372 rundll32.exe mssecsvc.exe PID 2372 wrote to memory of 1580 2372 rundll32.exe mssecsvc.exe PID 2372 wrote to memory of 1580 2372 rundll32.exe mssecsvc.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\765c4c601581249e11bfb2f87e06f502_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\765c4c601581249e11bfb2f87e06f502_JaffaCakes118.dll,#12⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\WINDOWS\mssecsvc.exeC:\WINDOWS\mssecsvc.exe3⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1580 -
C:\WINDOWS\tasksche.exeC:\WINDOWS\tasksche.exe /i4⤵
- Executes dropped EXE
PID:2572
-
-
-
-
C:\WINDOWS\mssecsvc.exeC:\WINDOWS\mssecsvc.exe -m security1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2416
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1404
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.6MB
MD59e940166e975ff4b62df26b6ba39890e
SHA1eb892e8385f19d19ab07e3201549e0e923549a17
SHA256a3102fb1b8abf6b49154676ad28d989e5e008697d1cf8138c4a43a82e40178ae
SHA512cb6b0844170ce641fcdc07a1223a7ff61305dc260effb0ce1d4b9fd63d1edf69feae1ec6ccbe0c766bf20ca4254699945b8da4950b4340501d848a5cd5dc7620
-
Filesize
3.4MB
MD5168cdc4051b22f65601a4f05cd227e5b
SHA105a291241bc05c8d765b58d587f87e33d390a5ce
SHA256cb3430d5cd69ac7f258495de7e2c854b6f706ae093f0eaa068185d2d229da9b7
SHA512ffcc244e940498cce4f008749cc2420b032ba2264a929a0c080df942075aae44c4d059f57ad02291cf43060fc61ed7e24bdb8028c9595b610f80a28747b0cf63