Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
09-09-2024 12:54
Static task
static1
Behavioral task
behavioral1
Sample
d65a8271ee567a12f3a558876e630d00_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
d65a8271ee567a12f3a558876e630d00_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
d65a8271ee567a12f3a558876e630d00_JaffaCakes118.dll
-
Size
5.0MB
-
MD5
d65a8271ee567a12f3a558876e630d00
-
SHA1
c6245cf9f029cd5ddf647d8a2c8650295b54cc32
-
SHA256
75af5c958601b8319dfc63678f0861dc715456ce1815abe16298e9e21fb3f1a3
-
SHA512
d8a0c6aba930e49912ed5224e22add82cf8c5d76cc550ba2dbb50a717c58a7e8c48a83c9a18d04fdea5d35fc918c95dbcbeecaf414514184710288d430e84a49
-
SSDEEP
98304:Y8qPoBhz1aRxcSUDk36SAEdhvxWa9P593R8s3:Y8qPe1Cxcxk3ZAEUadzR8s
Malware Config
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Contacts a large (3282) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Executes dropped EXE 2 IoCs
pid Process 3048 mssecsvc.exe 2572 mssecsvc.exe -
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat mssecsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\WINDOWS\mssecsvc.exe rundll32.exe File created C:\WINDOWS\tasksche.exe mssecsvc.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mssecsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mssecsvc.exe -
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings mssecsvc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3048 mssecsvc.exe 2572 mssecsvc.exe -
Suspicious behavior: MapViewOfSection 47 IoCs
pid Process 3048 mssecsvc.exe 3048 mssecsvc.exe 3048 mssecsvc.exe 3048 mssecsvc.exe 3048 mssecsvc.exe 3048 mssecsvc.exe 3048 mssecsvc.exe 3048 mssecsvc.exe 3048 mssecsvc.exe 3048 mssecsvc.exe 3048 mssecsvc.exe 3048 mssecsvc.exe 3048 mssecsvc.exe 3048 mssecsvc.exe 3048 mssecsvc.exe 3048 mssecsvc.exe 3048 mssecsvc.exe 3048 mssecsvc.exe 3048 mssecsvc.exe 3048 mssecsvc.exe 3048 mssecsvc.exe 3048 mssecsvc.exe 3048 mssecsvc.exe 2572 mssecsvc.exe 2572 mssecsvc.exe 2572 mssecsvc.exe 2572 mssecsvc.exe 2572 mssecsvc.exe 2572 mssecsvc.exe 2572 mssecsvc.exe 2572 mssecsvc.exe 2572 mssecsvc.exe 2572 mssecsvc.exe 2572 mssecsvc.exe 2572 mssecsvc.exe 2572 mssecsvc.exe 2572 mssecsvc.exe 2572 mssecsvc.exe 2572 mssecsvc.exe 2572 mssecsvc.exe 2572 mssecsvc.exe 2572 mssecsvc.exe 2572 mssecsvc.exe 2572 mssecsvc.exe 2572 mssecsvc.exe 2572 mssecsvc.exe 2572 mssecsvc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3048 mssecsvc.exe Token: SeDebugPrivilege 2572 mssecsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3028 wrote to memory of 2528 3028 rundll32.exe 30 PID 3028 wrote to memory of 2528 3028 rundll32.exe 30 PID 3028 wrote to memory of 2528 3028 rundll32.exe 30 PID 3028 wrote to memory of 2528 3028 rundll32.exe 30 PID 3028 wrote to memory of 2528 3028 rundll32.exe 30 PID 3028 wrote to memory of 2528 3028 rundll32.exe 30 PID 3028 wrote to memory of 2528 3028 rundll32.exe 30 PID 2528 wrote to memory of 3048 2528 rundll32.exe 31 PID 2528 wrote to memory of 3048 2528 rundll32.exe 31 PID 2528 wrote to memory of 3048 2528 rundll32.exe 31 PID 2528 wrote to memory of 3048 2528 rundll32.exe 31 PID 3048 wrote to memory of 384 3048 mssecsvc.exe 3 PID 3048 wrote to memory of 384 3048 mssecsvc.exe 3 PID 3048 wrote to memory of 384 3048 mssecsvc.exe 3 PID 3048 wrote to memory of 384 3048 mssecsvc.exe 3 PID 3048 wrote to memory of 384 3048 mssecsvc.exe 3 PID 3048 wrote to memory of 384 3048 mssecsvc.exe 3 PID 3048 wrote to memory of 384 3048 mssecsvc.exe 3 PID 3048 wrote to memory of 396 3048 mssecsvc.exe 4 PID 3048 wrote to memory of 396 3048 mssecsvc.exe 4 PID 3048 wrote to memory of 396 3048 mssecsvc.exe 4 PID 3048 wrote to memory of 396 3048 mssecsvc.exe 4 PID 3048 wrote to memory of 396 3048 mssecsvc.exe 4 PID 3048 wrote to memory of 396 3048 mssecsvc.exe 4 PID 3048 wrote to memory of 396 3048 mssecsvc.exe 4 PID 3048 wrote to memory of 432 3048 mssecsvc.exe 5 PID 3048 wrote to memory of 432 3048 mssecsvc.exe 5 PID 3048 wrote to memory of 432 3048 mssecsvc.exe 5 PID 3048 wrote to memory of 432 3048 mssecsvc.exe 5 PID 3048 wrote to memory of 432 3048 mssecsvc.exe 5 PID 3048 wrote to memory of 432 3048 mssecsvc.exe 5 PID 3048 wrote to memory of 432 3048 mssecsvc.exe 5 PID 3048 wrote to memory of 476 3048 mssecsvc.exe 6 PID 3048 wrote to memory of 476 3048 mssecsvc.exe 6 PID 3048 wrote to memory of 476 3048 mssecsvc.exe 6 PID 3048 wrote to memory of 476 3048 mssecsvc.exe 6 PID 3048 wrote to memory of 476 3048 mssecsvc.exe 6 PID 3048 wrote to memory of 476 3048 mssecsvc.exe 6 PID 3048 wrote to memory of 476 3048 mssecsvc.exe 6 PID 3048 wrote to memory of 492 3048 mssecsvc.exe 7 PID 3048 wrote to memory of 492 3048 mssecsvc.exe 7 PID 3048 wrote to memory of 492 3048 mssecsvc.exe 7 PID 3048 wrote to memory of 492 3048 mssecsvc.exe 7 PID 3048 wrote to memory of 492 3048 mssecsvc.exe 7 PID 3048 wrote to memory of 492 3048 mssecsvc.exe 7 PID 3048 wrote to memory of 492 3048 mssecsvc.exe 7 PID 3048 wrote to memory of 500 3048 mssecsvc.exe 8 PID 3048 wrote to memory of 500 3048 mssecsvc.exe 8 PID 3048 wrote to memory of 500 3048 mssecsvc.exe 8 PID 3048 wrote to memory of 500 3048 mssecsvc.exe 8 PID 3048 wrote to memory of 500 3048 mssecsvc.exe 8 PID 3048 wrote to memory of 500 3048 mssecsvc.exe 8 PID 3048 wrote to memory of 500 3048 mssecsvc.exe 8 PID 3048 wrote to memory of 600 3048 mssecsvc.exe 9 PID 3048 wrote to memory of 600 3048 mssecsvc.exe 9 PID 3048 wrote to memory of 600 3048 mssecsvc.exe 9 PID 3048 wrote to memory of 600 3048 mssecsvc.exe 9 PID 3048 wrote to memory of 600 3048 mssecsvc.exe 9 PID 3048 wrote to memory of 600 3048 mssecsvc.exe 9 PID 3048 wrote to memory of 600 3048 mssecsvc.exe 9 PID 3048 wrote to memory of 680 3048 mssecsvc.exe 10 PID 3048 wrote to memory of 680 3048 mssecsvc.exe 10 PID 3048 wrote to memory of 680 3048 mssecsvc.exe 10 PID 3048 wrote to memory of 680 3048 mssecsvc.exe 10
Processes
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:600
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1248
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:2188
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:680
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:756
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:816
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1164
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:860
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:1612
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:964
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:268
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:468
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1072
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1112
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:3036
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2020
-
-
C:\WINDOWS\mssecsvc.exeC:\WINDOWS\mssecsvc.exe -m security3⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d65a8271ee567a12f3a558876e630d00_JaffaCakes118.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d65a8271ee567a12f3a558876e630d00_JaffaCakes118.dll,#13⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\WINDOWS\mssecsvc.exeC:\WINDOWS\mssecsvc.exe4⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3048
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.6MB
MD5ae4a397ecf04a951388f8ddc4d563f3f
SHA18e8b24cb26eea9106a62ec78f0dc6d55b589da5d
SHA256776a6083f9e55c5288fd73046970c734edd8ab2b2ef55708a902db97916695fe
SHA512a9e6161960df322d15ec0375d8185f19e70771e768375253b3736dc7c6b92a3edfecfbab6f9d0e46812292a103e50871e83092eb6ecd4e883d655c6b669dc0f0