Resubmissions

11-06-2024 09:11

240611-k5la5ssbrp 10

11-06-2024 08:46

240611-kpm5ss1cjg 10

Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2024 09:11

General

  • Target

    9d998584fbf16bf034b7fb71e79d8575_JaffaCakes118.dll

  • Size

    5.0MB

  • MD5

    9d998584fbf16bf034b7fb71e79d8575

  • SHA1

    ebf50f397afce4e7ad5cebce065261ad750c2aba

  • SHA256

    fea38ad86326cec84e4ca8da0d4ead6813cc98168e873437f1cf0a24f4560a32

  • SHA512

    0c58dcf7258bc5bc8a2e8e3a87b7b9cb056759e9953ae99f3932a9b68229bd769725e6352cfaad36f9e23f878a21605ed57092bd93ad4e964a80cc4f128e5134

  • SSDEEP

    49152:AnAQqMSPbcBVQej/1INRx+TSqTdX1HkQo6SAAZ0vZ6GIkX:ADqPoBhz1aRxcSUDk36SAc0B6GIkX

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (2640) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 43 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:384
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:480
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:588
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:1668
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k RPCSS
                3⤵
                  PID:672
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                  3⤵
                    PID:744
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                    3⤵
                      PID:812
                      • C:\Windows\system32\Dwm.exe
                        "C:\Windows\system32\Dwm.exe"
                        4⤵
                          PID:1152
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        3⤵
                          PID:852
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          3⤵
                            PID:960
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k NetworkService
                            3⤵
                              PID:1020
                            • C:\Windows\System32\spoolsv.exe
                              C:\Windows\System32\spoolsv.exe
                              3⤵
                                PID:1012
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                3⤵
                                  PID:1056
                                • C:\Windows\system32\taskhost.exe
                                  "taskhost.exe"
                                  3⤵
                                    PID:1084
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                    3⤵
                                      PID:2232
                                    • C:\Windows\system32\sppsvc.exe
                                      C:\Windows\system32\sppsvc.exe
                                      3⤵
                                        PID:3060
                                      • C:\WINDOWS\mssecsvc.exe
                                        C:\WINDOWS\mssecsvc.exe -m security
                                        3⤵
                                        • Executes dropped EXE
                                        • Drops file in System32 directory
                                        • Modifies data under HKEY_USERS
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious behavior: MapViewOfSection
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2840
                                    • C:\Windows\system32\lsass.exe
                                      C:\Windows\system32\lsass.exe
                                      2⤵
                                        PID:488
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:496
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:392
                                        • C:\Windows\system32\winlogon.exe
                                          winlogon.exe
                                          1⤵
                                            PID:432
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1200
                                              • C:\Windows\system32\rundll32.exe
                                                rundll32.exe C:\Users\Admin\AppData\Local\Temp\9d998584fbf16bf034b7fb71e79d8575_JaffaCakes118.dll,#1
                                                2⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:2188
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  rundll32.exe C:\Users\Admin\AppData\Local\Temp\9d998584fbf16bf034b7fb71e79d8575_JaffaCakes118.dll,#1
                                                  3⤵
                                                  • Drops file in Windows directory
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2268
                                                  • C:\WINDOWS\mssecsvc.exe
                                                    C:\WINDOWS\mssecsvc.exe
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Windows directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:3000

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Windows\mssecsvc.exe

                                              Filesize

                                              3.6MB

                                              MD5

                                              d22b63f11a475611482500c7d8c154d1

                                              SHA1

                                              0f8ed303ebd32d21743ce1939fe9742d0be8b83e

                                              SHA256

                                              36cf9d46a85700d23e7adf6ed3e3b48502d068c7382934dbc10d77b9c15be609

                                              SHA512

                                              2ecf667f2822f8b40bd319623ae2b84fffabb98d0efba58dff433dfda8ed93eddcf646f94a889a19f3430d65e3f58d96d62421375e3a2d28c9ef69f47b05f0ba

                                            • memory/2268-8-0x00000000024E0000-0x0000000002B53000-memory.dmp

                                              Filesize

                                              6.4MB

                                            • memory/2268-6-0x00000000024E0000-0x0000000002B53000-memory.dmp

                                              Filesize

                                              6.4MB

                                            • memory/2840-12-0x0000000000400000-0x0000000000A73000-memory.dmp

                                              Filesize

                                              6.4MB

                                            • memory/2840-20-0x0000000000400000-0x0000000000A73000-memory.dmp

                                              Filesize

                                              6.4MB

                                            • memory/3000-7-0x0000000000400000-0x0000000000A73000-memory.dmp

                                              Filesize

                                              6.4MB

                                            • memory/3000-9-0x000000007793F000-0x0000000077940000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/3000-13-0x0000000000400000-0x0000000000A73000-memory.dmp

                                              Filesize

                                              6.4MB

                                            • memory/3000-15-0x0000000077940000-0x0000000077941000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/3000-14-0x000000007793F000-0x0000000077940000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/3000-19-0x000000007EF80000-0x000000007EF8C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/3000-18-0x0000000000400000-0x0000000000A73000-memory.dmp

                                              Filesize

                                              6.4MB

                                            • memory/3000-10-0x0000000077940000-0x0000000077941000-memory.dmp

                                              Filesize

                                              4KB