Analysis

  • max time kernel
    154s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-05-2024 05:47

General

  • Target

    288f972bc589a7bc7a9d3021956949d2_JaffaCakes118.exe

  • Size

    3.6MB

  • MD5

    288f972bc589a7bc7a9d3021956949d2

  • SHA1

    e360c0a8201db8dc8e40615f695d5036d7dc5f69

  • SHA256

    a8b78cd3a80ee1cc8480b956e6b8879c499b57f2f1387a84de75c92e7d3314c1

  • SHA512

    6dc08590c96adbb397b5a212e5a7fb44a9e44f3f64877c76bbc6f2bb60ffb5939c88f6533ca4c1cc33a3cb30d376656ab3a2d9aedc5c63f65f75989e566cf6c7

  • SSDEEP

    49152:2nAQqMSPbcBVQej/1Rx+TSqTdX1HkQo6SAARdhnvxJM0H9:yDqPoBhz1RxcSUDk36SAEdhvxWa9

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (2655) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in Windows directory 1 IoCs
  • Modifies data under HKEY_USERS 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\288f972bc589a7bc7a9d3021956949d2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\288f972bc589a7bc7a9d3021956949d2_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    PID:824
    • C:\WINDOWS\tasksche.exe
      C:\WINDOWS\tasksche.exe /i
      2⤵
      • Executes dropped EXE
      PID:3156
  • C:\Users\Admin\AppData\Local\Temp\288f972bc589a7bc7a9d3021956949d2_JaffaCakes118.exe
    C:\Users\Admin\AppData\Local\Temp\288f972bc589a7bc7a9d3021956949d2_JaffaCakes118.exe -m security
    1⤵
    • Modifies data under HKEY_USERS
    PID:1184
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4076 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2464

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\tasksche.exe
      Filesize

      3.4MB

      MD5

      33dde3e4345ce147a86304305b89fdc4

      SHA1

      906273b5e38635a93e76327a8a42121d9a975dd6

      SHA256

      b98a1efd5f85f581f6321d69aed5b9bbe7c8d996665cc125d9ec83a5b1cc239e

      SHA512

      438e19e9ffb17b5521d2e3c0ceab77b26e4a16d7eb6c12ca96b2d76fb9ab8be3d3355e3cc484897e8e206bbcdbe7563dcda39dc8c98b72d81528ba00e30e5fae