Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-06-2024 07:42

General

  • Target

    ad5ff179e68ed35256c984950591fe9b_JaffaCakes118.dll

  • Size

    5.0MB

  • MD5

    ad5ff179e68ed35256c984950591fe9b

  • SHA1

    fd7989ee0db90d1bcc73a887d290d78758423964

  • SHA256

    f481c567094d1a2777b52fa81b7ae1becb4352e6ef1d02e6a17765806daab1d7

  • SHA512

    d677fcee4d8f4060f2004dd523e924933b2397c45b9c3a2b720d2306daac10c73c08b8a45d31ecea4666a56aeb786ec584df582517e0a9a68ef5460a2d421ae5

  • SSDEEP

    98304:+DqPoBhz1aRxcSUZk36SAclNw/9GkSM3:+DqPe1Cxc7k3ZAcoS

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (2687) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ad5ff179e68ed35256c984950591fe9b_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:212
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ad5ff179e68ed35256c984950591fe9b_JaffaCakes118.dll,#1
      2⤵
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:4040
      • C:\WINDOWS\mssecsvc.exe
        C:\WINDOWS\mssecsvc.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        PID:3744
        • C:\WINDOWS\tasksche.exe
          C:\WINDOWS\tasksche.exe /i
          4⤵
          • Executes dropped EXE
          PID:4684
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4252,i,7012731823941922179,12386606396608877869,262144 --variations-seed-version --mojo-platform-channel-handle=4248 /prefetch:8
    1⤵
      PID:4272
    • C:\WINDOWS\mssecsvc.exe
      C:\WINDOWS\mssecsvc.exe -m security
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:4100

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\mssecsvc.exe

      Filesize

      3.6MB

      MD5

      945668fe3772357cb8d6ce144b441e78

      SHA1

      babee5c9880e4fc87a193ae5d5cd8873c6c7cac0

      SHA256

      359e0487cf6a22cd9c7736ac09c3eee0d616d38fd62e2fd4e52552f7adb18d7d

      SHA512

      6acb2828fbdb1c586c6ad5f4b1241310089c62f8369a57b97c0237fcdd601a2f9d7b2ed66d7c13bd584c293f1d79356d187de82a443473bde3f9d9cbfa68d263

    • C:\Windows\tasksche.exe

      Filesize

      3.4MB

      MD5

      3361ca997164f29dcc3a75ffc9b0c6fe

      SHA1

      0cd5d7d4aa10e1d1280f7d884cac3c5eb13b3539

      SHA256

      840686221c9c5c28a2ed2adda6f46f89e726aef1a6a1ff33c88be22cf81508a5

      SHA512

      7f229102f020549b15d7c2c5ecc4b651a46fe787da866f9a549b6ef67da9605c3c0aa47eaaab7752a09f53bbc1d977bea82e7510278f105f6e73a66ecfba35a3