Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-05-2024 07:15

General

  • Target

    23c52d84903b697485b4707da6ab1fdc_JaffaCakes118.exe

  • Size

    3.6MB

  • MD5

    23c52d84903b697485b4707da6ab1fdc

  • SHA1

    a4eddb305804524293a2eb2e5900348a0549237f

  • SHA256

    da7614ab163f534139da24d2cb5e0b1681e9db0998a0c2d38298598d6441ec23

  • SHA512

    26924aa3c0852e8d71d8ec75bce5271f627b15f828745d81c98e6c8b74c5fec9b219870e3e48fad2f50377b69f9848d6f22280b1b2e3a6bf846efb3923bb0fc1

  • SSDEEP

    49152:2nAQqMSPbcBVQej/1INRx+TSqTdX1HkQo6SAAu0:yDqPoBhz1aRxcSUDk36SA+

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (3350) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in Windows directory 1 IoCs
  • Modifies data under HKEY_USERS 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23c52d84903b697485b4707da6ab1fdc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\23c52d84903b697485b4707da6ab1fdc_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    PID:5184
    • C:\WINDOWS\tasksche.exe
      C:\WINDOWS\tasksche.exe /i
      2⤵
      • Executes dropped EXE
      PID:5284
  • C:\Users\Admin\AppData\Local\Temp\23c52d84903b697485b4707da6ab1fdc_JaffaCakes118.exe
    C:\Users\Admin\AppData\Local\Temp\23c52d84903b697485b4707da6ab1fdc_JaffaCakes118.exe -m security
    1⤵
    • Modifies data under HKEY_USERS
    PID:4292

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\tasksche.exe
    Filesize

    3.4MB

    MD5

    90688728772ac6a848611e74ae413c9e

    SHA1

    5795d99c657bb00d6f6cc104fee403f7c811cb12

    SHA256

    a656697d11966530a0bf1f608e30ee1fc2c9a5eddfd5cb7508978b9c42a20b66

    SHA512

    0aca0ff5a1847198298c3b11157f21777efdaf388cbf31c0aa2e1913334e05151cfc9d480b2fce0ea340e87427a404dd582fdc4fbc6b586eee6d43e6f2ea28a7