Analysis

  • max time kernel
    152s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-05-2024 03:13

General

  • Target

    74bc261ad11bc9f1d57641998dc1fe69JaffaCakes118_NeikiAnalytics.dll

  • Size

    5.0MB

  • MD5

    74bc261ad11bc9f1d57641998dc1fe69

  • SHA1

    4ad5ed670cc99370808f3c211ef15b7672e6b4c9

  • SHA256

    8b04901e2af43dc45cf1a8912849c51f340c308159644fbc31cb58c8478e3faa

  • SHA512

    1ecb9b5883643eeabfe07c6f6d82324c14addb27ee625542340e7a34c7eebc7fe45eefe70319352992bff0455bf373ffad6d78592618651f3b7a78a8ea437127

  • SSDEEP

    49152:SnAQqMSPbcBVQej/1INRx+TSqTdX1HkQo6SAARdhnvxJM0H9PAMEc:+DqPoBhz1aRxcSUDk36SAEdhvxWa9P5

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (3036) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 3 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\74bc261ad11bc9f1d57641998dc1fe69JaffaCakes118_NeikiAnalytics.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:332
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\74bc261ad11bc9f1d57641998dc1fe69JaffaCakes118_NeikiAnalytics.dll,#1
      2⤵
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:4528
      • C:\WINDOWS\mssecsvc.exe
        C:\WINDOWS\mssecsvc.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        PID:4664
        • C:\WINDOWS\tasksche.exe
          C:\WINDOWS\tasksche.exe /i
          4⤵
          • Executes dropped EXE
          PID:2600
  • C:\WINDOWS\mssecsvc.exe
    C:\WINDOWS\mssecsvc.exe -m security
    1⤵
    • Executes dropped EXE
    • Modifies data under HKEY_USERS
    PID:32
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1340 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4248

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\mssecsvc.exe
      Filesize

      3.6MB

      MD5

      22a591ee2e6e2b72caf6f0bcee2dde20

      SHA1

      eb82d2f4555ba73f57216b6ee7bb754ec00a3c73

      SHA256

      de8953d2e3e0c7fe91e7cf3a83f60641600bb900703c6155ded2b8169b639068

      SHA512

      2ed29e25ce8a3614808d09bd19a3f6a3109f3c983d288430eb0ca60e3df2424872e647d90d4bcde44f36be8864c72d53ca57cfe91833ab1fecd7b76b30d5d87b

    • C:\Windows\tasksche.exe
      Filesize

      3.4MB

      MD5

      a089e2e733a58751cab58ba261acc543

      SHA1

      5dfeb7e02d81bf5eb545c8993e49d48853ab30a9

      SHA256

      06a24b8386dfff1fa844846aafd8d9c5fda5c5687a84a3b53ffaf62d995498e3

      SHA512

      c5d924b45790f4687fddaf5bbb44200fd10d4016cc482cc9abff00f3ef725d6155f95a7934c81178bb5dde82ce8af93a2540cedfda0d7b3d7d90dce242268cb7