Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-05-2024 00:03

General

  • Target

    15142231b8ba60f6fc54fda073dc2a04_JaffaCakes118.exe

  • Size

    3.6MB

  • MD5

    15142231b8ba60f6fc54fda073dc2a04

  • SHA1

    5ce468544002791ef66475e9107cef79db4f483a

  • SHA256

    989c507f699f7b059b3ee5276218e1e417446ddabd0d910f14579f3925526325

  • SHA512

    d4960211b98bca2a64934ba919089db4cc12f29e25db17fc9ac4351108e77e543d25c6a3fa3a651283d65302a816d72498a9d1710795010289dfa1ff0f493154

  • SSDEEP

    49152:VnjQqMSPbcBVQej/1INgwuqzgX8knK4JKARyPHRieTGJzNOEDaExEon:Z8qPoBhz1a8

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (3377) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in Windows directory 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15142231b8ba60f6fc54fda073dc2a04_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\15142231b8ba60f6fc54fda073dc2a04_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    PID:2956
    • C:\WINDOWS\tasksche.exe
      C:\WINDOWS\tasksche.exe /i
      2⤵
      • Executes dropped EXE
      PID:4924
  • C:\Users\Admin\AppData\Local\Temp\15142231b8ba60f6fc54fda073dc2a04_JaffaCakes118.exe
    C:\Users\Admin\AppData\Local\Temp\15142231b8ba60f6fc54fda073dc2a04_JaffaCakes118.exe -m security
    1⤵
      PID:2972

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\tasksche.exe
      Filesize

      3.4MB

      MD5

      f4576155d2fdca170d762aa59512f8f2

      SHA1

      27088bb5b921259cee85666b0816d8ccb5585eb2

      SHA256

      0701eaed90a071e7bbff88e2cf0c52317b763ea769afd40b78ac353b5c47b2fd

      SHA512

      b541313f5d4811e97523f26f0089101b88eb4710e466616bafff6845ed0c342b7043bb6703411f4e917fbc7e9b3483b7c964c3fad2dffbbf0e4ebaac654f9aa2