Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2024 06:21

General

  • Target

    6e72ad805b4322612b9c9c7673a45635_JaffaCakes118.dll

  • Size

    5.0MB

  • MD5

    6e72ad805b4322612b9c9c7673a45635

  • SHA1

    e3727e0d38ee247b654441df50aa1acdd328eb32

  • SHA256

    b0e30d10f4286ad0385e153ad92aada9dd80dac64fc12a5136836bdc7d693014

  • SHA512

    ccc96dac68d6c4cb4affc145c2b321ef0901640f2ae03866ced339cb0e4c5758a7cc0bbff05ce8da0e9324d7da18507c4ab55b18a25e7126210b3cdce02a3048

  • SSDEEP

    49152:RnsQqMSPbcBVQej/1INRx+TSqTdX1HkQo6SAARdhnv:1/qPoBhz1aRxcSUDk36SAEdhv

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (3135) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 2 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6e72ad805b4322612b9c9c7673a45635_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6e72ad805b4322612b9c9c7673a45635_JaffaCakes118.dll,#1
      2⤵
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2536
      • C:\WINDOWS\mssecsvr.exe
        C:\WINDOWS\mssecsvr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        PID:2520
  • C:\WINDOWS\mssecsvr.exe
    C:\WINDOWS\mssecsvr.exe -m security
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Modifies data under HKEY_USERS
    PID:2276

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mssecsvr.exe

    Filesize

    2.2MB

    MD5

    86f8e249b90a767d28be2d16eb702675

    SHA1

    2f486e523eaf7e003a79fe9388f801f479d2a20a

    SHA256

    2a2693dec32d4921da632cafdbab98b3fdb4be3db9338692a7d09b93f21a60df

    SHA512

    fcc4683c96d81a4818698a8480809251039718e5a0e43f4a6ac91d587924b28ad518922cf89f68921632340fb400b51060fde52126cfb043b8f995ff40d263ae