Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2024 23:05

General

  • Target

    8215323ed464b7bfc7b9374580faa557_JaffaCakes118.dll

  • Size

    5.0MB

  • MD5

    8215323ed464b7bfc7b9374580faa557

  • SHA1

    c68300c4a8788c4a4c6d75a38a4b216fc2387c94

  • SHA256

    d540784d06bdc4b7d7bc8e7713bfb0bfa49f4a23b2461f82876320accdaf388e

  • SHA512

    bb834d49780efb74e6e78a45a61f10600d658deb344478a42c3abb38dfd522805831fd6981fab15294b0e27a0d578ca1ff000e4b65e547345c8694bb21d039aa

  • SSDEEP

    49152:RnFQqMSPbcBVQej/1INRx+TSqTdX1HkQo6SAARdhnv:1eqPoBhz1aRxcSUDk36SAEdhv

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (3251) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 2 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\8215323ed464b7bfc7b9374580faa557_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2296
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\8215323ed464b7bfc7b9374580faa557_JaffaCakes118.dll,#1
      2⤵
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2308
      • C:\WINDOWS\mssecsvr.exe
        C:\WINDOWS\mssecsvr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        PID:2444
  • C:\WINDOWS\mssecsvr.exe
    C:\WINDOWS\mssecsvr.exe -m security
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Modifies data under HKEY_USERS
    PID:2404

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mssecsvr.exe

    Filesize

    2.2MB

    MD5

    4742b4a4a89f939f0c50e16174c8acbe

    SHA1

    1917678533d940dee980dd89fc4bcd28291f991d

    SHA256

    bdde8566cf4f844ddb27183587b0da1f7a6cf0ff241e6b34e509209fdf095476

    SHA512

    5aa01a672731f85c1db54d357d3384554f639e51ba46ac829a1dd83857341fc5284d1c41cbb3bebcd09b6a0199b71a2c65564336d92bad06c20bfe239ba290b0