Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    23-07-2024 15:37

General

  • Target

    682aa64b91690c7f4908f8f1412630d7_JaffaCakes118.dll

  • Size

    5.0MB

  • MD5

    682aa64b91690c7f4908f8f1412630d7

  • SHA1

    1dac4dac8fa5ec026452950acd63dfdbfeb60f8c

  • SHA256

    ed6591d07ced85dc04186bd0b17b8641aaede71ccd4d1551193055f2090459f8

  • SHA512

    6b693591493521a42049b333821f4fd5190cb984259e3ed33f8419ddb48322bd13204847db25124567985ee1b6d4940f3769c08d6452a9df78a8b45b676dfcf8

  • SSDEEP

    49152:unNQYMSPbcBV6j/TNRxe6SAARdhnvoVv:aWYPoB4z5Rxe6SAEdhv

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (3333) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 3 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\682aa64b91690c7f4908f8f1412630d7_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:448
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\682aa64b91690c7f4908f8f1412630d7_JaffaCakes118.dll,#1
      2⤵
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\WINDOWS\mssecsvr.exe
        C:\WINDOWS\mssecsvr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        PID:1884
        • C:\WINDOWS\tasksche.exe
          C:\WINDOWS\tasksche.exe /i
          4⤵
          • Executes dropped EXE
          PID:2788
  • C:\WINDOWS\mssecsvr.exe
    C:\WINDOWS\mssecsvr.exe -m security
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Modifies data under HKEY_USERS
    PID:2508

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mssecsvr.exe

    Filesize

    3.6MB

    MD5

    0e1348bbba0c267e031edb6149c9ea5d

    SHA1

    b2602649dff3895e11ccd2a82722d608941d7928

    SHA256

    5f5d3280c47371a32b3b838979752ba38806c79f83b01bef23b811e57c9a7b57

    SHA512

    d2a0c8562d9675d7d3b18f756d3940ebdeeb2b35c5ef566b081f88a1639f161791664a93c3cc6f983fdda1bc33d901406b03b8d1b68d6d66c3c885006eda3e3c

  • C:\Windows\tasksche.exe

    Filesize

    3.4MB

    MD5

    582d04ff78da5bfd311804f49be81219

    SHA1

    8141c26f7f37f0313d5906fc0a2efe5df8775197

    SHA256

    5e45f72706f10483c079cd0a829d1b32dc92dfc977ed90420450869e3aad1d30

    SHA512

    b81483a4db7db5b94d05db9e0f7266f3ad59d4217f0718236b345a1a217a55a35ab2655ce2b1edc3a06cbf70e4cf0008941194e8842d97abeb970afd85db5ebe