Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2024 09:57

General

  • Target

    8dadb8fd05dd1734501fc862a7135faa_JaffaCakes118.dll

  • Size

    5.0MB

  • MD5

    8dadb8fd05dd1734501fc862a7135faa

  • SHA1

    f2f6f467f7006025259fddd66b81386309ab0700

  • SHA256

    3b133a754fc209550aec858dc4c2cc8024e640793173270e3d01c57b97848f26

  • SHA512

    992a9806bfe2d715eb0b58dee589acdd7fa44a1a75ce794ef9c617d87443a6de9a5d3bfefacb7b965cbb15a730e254e261d0ac921c1d99143d105b688643783b

  • SSDEEP

    24576:RbLguriIfEcQdIvrYbcMNgef0QeQjG/D8kIqRYoAd:RnpEjbcBVQej/1I

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (3244) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 3 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Windows directory 4 IoCs
  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\8dadb8fd05dd1734501fc862a7135faa_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\8dadb8fd05dd1734501fc862a7135faa_JaffaCakes118.dll,#1
      2⤵
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:3044
      • C:\WINDOWS\mssecsvr.exe
        C:\WINDOWS\mssecsvr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:2872
        • C:\WINDOWS\tasksche.exe
          C:\WINDOWS\tasksche.exe /i
          4⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          • Suspicious behavior: GetForegroundWindowSpam
          PID:2692
  • C:\WINDOWS\mssecsvr.exe
    C:\WINDOWS\mssecsvr.exe -m security
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    PID:2748

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\WINDOWS\tasksche.exe
    Filesize

    2.0MB

    MD5

    1b2bd4c884938f2f612ad5bcfc6d8dee

    SHA1

    4b1aabcabdc588258e2053c0e94c840bfcbb8547

    SHA256

    e68ce76eebc7677875e9241efe5ab3046d1f71e31a0af34204b6ff71e149884c

    SHA512

    ba34ac388c277ed99ae3fe482e9fc5be39a1fa7f4048d1556feb31c6841ac211df16daa31a1e6e51d89aae83baf2d90909b806a4aeae45e12d7579a4bfe102e9

  • C:\Windows\mssecsvr.exe
    Filesize

    2.2MB

    MD5

    58ff294624a691ed4d9b57e73a88a4cc

    SHA1

    752c79566858a0ca0fb8f5f629aea6ef940647ee

    SHA256

    2ca3eb47b146740b1cce064724a9fc140c53a3165a38a1025e2ebb4049d7673b

    SHA512

    21eab38f93459e22fb7ffa210127cfac417650b8c57181f93268f3b42c2667044f4d42ecbc6ad6651b997057a563f7b008c3bf3598a606b973a6ac44c8caa5c9