Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    14-07-2024 06:44

General

  • Target

    44bc540ed22c83517ff5068ba58da383_JaffaCakes118.dll

  • Size

    5.0MB

  • MD5

    44bc540ed22c83517ff5068ba58da383

  • SHA1

    f8c0d90a190912a004d540dc069fa39903b28c46

  • SHA256

    529dad9429b7d3a12dec140fc790d7fe842c6b8cf4cdc3330deec6b94e050609

  • SHA512

    8b61837e2d95b3b80500c530b00a11b32822b683dad71ab6e6ca65f679305113f5022e7b64892a6a6f36340abfe8f06607983315592cbf597b95f02aa63e853a

  • SSDEEP

    49152:RnsQqMSPbcBVQej/1INRx+TSqTdX1HkQo6SAA:1/qPoBhz1aRxcSUDk36SA

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (2125) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\44bc540ed22c83517ff5068ba58da383_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\44bc540ed22c83517ff5068ba58da383_JaffaCakes118.dll,#1
      2⤵
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:2476
      • C:\WINDOWS\mssecsvr.exe
        C:\WINDOWS\mssecsvr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        PID:1956
  • C:\WINDOWS\mssecsvr.exe
    C:\WINDOWS\mssecsvr.exe -m security
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    PID:2724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mssecsvr.exe

    Filesize

    2.2MB

    MD5

    511f742c3d957b6423f3e8ae631bad1f

    SHA1

    0779ec9e6099c4b8dfeba237498deab700daef1f

    SHA256

    4914649b27682d6a1e8c4b1e7b5cdea7aed9d944c4b34b7c088de02856925e3b

    SHA512

    d5b77e2ac46a7b137664dbd26d81e28af5d0fd21674d1213ea0cd8bbab020f760d6f4c53612dab092521dff051399de732946d64407dee0d7b9c35b93e5b9936