Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240730-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2024 08:45

General

  • Target

    7bf0fb013eef78b55c39cbc62339e4a5_JaffaCakes118.dll

  • Size

    5.0MB

  • MD5

    7bf0fb013eef78b55c39cbc62339e4a5

  • SHA1

    1fa5586c2884c5b5cc6bc99c7a2ce0e49b93d7d2

  • SHA256

    f411aaa4bd7c2bd414858eac67118863584eb5bb232d974f39319805e57d3922

  • SHA512

    c77c14c3a9787384a119bd13fb5ffa228237b918b73a4116947b5c979344cd60cb0f106dfa7eb9780bed47ca69e245993392b72e87dc3fba9f5f40f199e2da6c

  • SSDEEP

    98304:+nqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2H:+nqPe1Cxcxk3ZAEUadzR8yc4H

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (3274) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 3 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7bf0fb013eef78b55c39cbc62339e4a5_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7bf0fb013eef78b55c39cbc62339e4a5_JaffaCakes118.dll,#1
      2⤵
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2792
      • C:\WINDOWS\mssecsvc.exe
        C:\WINDOWS\mssecsvc.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        PID:3760
        • C:\WINDOWS\tasksche.exe
          C:\WINDOWS\tasksche.exe /i
          4⤵
          • Executes dropped EXE
          PID:1300
  • C:\WINDOWS\mssecsvc.exe
    C:\WINDOWS\mssecsvc.exe -m security
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Modifies data under HKEY_USERS
    PID:2736

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mssecsvc.exe

    Filesize

    3.6MB

    MD5

    d0a1810d2fc558a413756aad91e6da9d

    SHA1

    b2736158387e2254e3dd16706b3a04c07b17cb74

    SHA256

    387b00c1af0f421370654878ab0d987c053e0a9eab5a8989418b11883b7bd158

    SHA512

    b27d58cc8f13fb782e72b18baeff749adeac791fe12002b02792d9f170dfa09d596055b339067fe4d3f8de626bb14b51680afc42b994d203c300f33a1a79da74

  • C:\Windows\tasksche.exe

    Filesize

    3.4MB

    MD5

    7f7ccaa16fb15eb1c7399d422f8363e8

    SHA1

    bd44d0ab543bf814d93b719c24e90d8dd7111234

    SHA256

    2584e1521065e45ec3c17767c065429038fc6291c091097ea8b22c8a502c41dd

    SHA512

    83e334b80de08903cfa9891a3fa349c1ece7e19f8e62b74a017512fa9a7989a0fd31929bf1fc13847bee04f2da3dacf6bc3f5ee58f0e4b9d495f4b9af12ed2b7