Analysis

  • max time kernel
    132s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-05-2024 17:50

General

  • Target

    4c5127ec7ca2e22ef6df7b2a155b4d95_JaffaCakes118.exe

  • Size

    3.6MB

  • MD5

    4c5127ec7ca2e22ef6df7b2a155b4d95

  • SHA1

    b02608398e1ef71e03016c87e0f8eaa73e37f6d7

  • SHA256

    bb9e15db5be383dcab8d0bda6b91d8715f5edee1613288de2230682db688f8c1

  • SHA512

    c4ca4dc8d7fca255ad639c6352475cf9b1d19a52247240ff343eb65a137128693c46863d440ae7c6e7b217021a3771504ddc938c4ac24e90848899e2c4207fd0

  • SSDEEP

    98304:yDqPoBhz1aRxcSUDk36SAEdhvxWa9P50I:yDqPe1Cxcxk3ZAEUadOI

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (3044) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in Windows directory 1 IoCs
  • Modifies data under HKEY_USERS 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c5127ec7ca2e22ef6df7b2a155b4d95_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4c5127ec7ca2e22ef6df7b2a155b4d95_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    PID:1584
    • C:\WINDOWS\tasksche.exe
      C:\WINDOWS\tasksche.exe /i
      2⤵
      • Executes dropped EXE
      PID:396
  • C:\Users\Admin\AppData\Local\Temp\4c5127ec7ca2e22ef6df7b2a155b4d95_JaffaCakes118.exe
    C:\Users\Admin\AppData\Local\Temp\4c5127ec7ca2e22ef6df7b2a155b4d95_JaffaCakes118.exe -m security
    1⤵
    • Modifies data under HKEY_USERS
    PID:4064

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\tasksche.exe
    Filesize

    3.4MB

    MD5

    bd6cb00fde4114f8b00fff9378f2bdfe

    SHA1

    6d6a4abcf4bcf9dd1179e3f65900d7cf118cfba9

    SHA256

    1e03c6d77c48d1c301538c233b10017bdfccf1a8d81ee3d4b2ddba15a7a23603

    SHA512

    efe6a0510cdc8f5e532aa4607d80e198e3a88e4b2195a0be6d4736678f769a1879f67618025db2996bb5da22f98afdba5475cff12e74975c4eb9c160cf5d9e02