Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2024 19:43

General

  • Target

    8f3411b1efc444e647c8469df9b18f57_JaffaCakes118.exe

  • Size

    3.6MB

  • MD5

    8f3411b1efc444e647c8469df9b18f57

  • SHA1

    d40af4c42356416317b8ce15e1973de635e6ecf3

  • SHA256

    41b15430e63b370bb6c2b04b28ac2a9caa27592505f0955078a17f56228bbbbc

  • SHA512

    42742d6c711d7672e945634cec113bafa64c0644036b1975f981451714cc3b70d1f2c20123b83f8b7ac3d11f30e5d7d6cc2d9f91b1969ffb54303cb7a091637b

  • SSDEEP

    98304:yDqPoBhz1aRxcSUDk36SACdhvxWa9P593R8yAVp2HI:yDqPe1Cxcxk3ZACUadzR8yc4HI

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (3198) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in Windows directory 1 IoCs
  • Modifies data under HKEY_USERS 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f3411b1efc444e647c8469df9b18f57_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8f3411b1efc444e647c8469df9b18f57_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    PID:3232
    • C:\WINDOWS\tasksche.exe
      C:\WINDOWS\tasksche.exe /i
      2⤵
      • Executes dropped EXE
      PID:1756
  • C:\Users\Admin\AppData\Local\Temp\8f3411b1efc444e647c8469df9b18f57_JaffaCakes118.exe
    C:\Users\Admin\AppData\Local\Temp\8f3411b1efc444e647c8469df9b18f57_JaffaCakes118.exe -m security
    1⤵
    • Modifies data under HKEY_USERS
    PID:4636
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3804 --field-trial-handle=2272,i,4858140932023865871,5726683989663339295,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3700

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\tasksche.exe
      Filesize

      3.4MB

      MD5

      036d55dd4d8a4c8328a567afe6e86a3e

      SHA1

      23d5f5441fc4628c532af8147a8d873a8fbd25c4

      SHA256

      5eb9b2bb8725ed5a2507df57a0bccb399af3b9e36f4d2d4e61795cac30e3eb0e

      SHA512

      78e8ecc561cc90ac182445666f145ac3c76a08665c5fc1610940b54e51430594767ceb0e6a140a64e861477ac2771621c080f16cc225c67918348fa91cf73392