Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-06-2024 00:39

General

  • Target

    8ffc12b09142c1236f11cbe1b0ff6add_JaffaCakes118.exe

  • Size

    3.6MB

  • MD5

    8ffc12b09142c1236f11cbe1b0ff6add

  • SHA1

    2ab8922ea16500ce858210dc5f5af6038e0d1892

  • SHA256

    c826dc6e834d1dbe25e479108f3e0d68e89ac2e9880a7385367eed0306723b44

  • SHA512

    acd72190cbc05385aab17ae76b0ff615d60ea28435bd3cbe2ff82c039afde32a5daec0ddb9f7949d9d3bd5478e00ba023c10370e5b0640cd44065dafc76df98e

  • SSDEEP

    24576:2bLgddQhfdmMSirYbcMNgef0QeQjG/D8kIqRYoAdNLK6:2nAQqMSPbcBVQej/1INV

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (3217) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in Windows directory 1 IoCs
  • Modifies data under HKEY_USERS 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ffc12b09142c1236f11cbe1b0ff6add_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8ffc12b09142c1236f11cbe1b0ff6add_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    PID:1712
    • C:\WINDOWS\tasksche.exe
      C:\WINDOWS\tasksche.exe /i
      2⤵
      • Executes dropped EXE
      PID:5108
  • C:\Users\Admin\AppData\Local\Temp\8ffc12b09142c1236f11cbe1b0ff6add_JaffaCakes118.exe
    C:\Users\Admin\AppData\Local\Temp\8ffc12b09142c1236f11cbe1b0ff6add_JaffaCakes118.exe -m security
    1⤵
    • Modifies data under HKEY_USERS
    PID:2024
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=2860,i,2607710392823067546,4648797561512801463,262144 --variations-seed-version --mojo-platform-channel-handle=4012 /prefetch:8
    1⤵
      PID:4052

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\tasksche.exe
      Filesize

      3.4MB

      MD5

      ef32dbee908b3367a33fbeea066d2610

      SHA1

      de2d3999c2fd9990f40f112a4fb071eb0f63bb2d

      SHA256

      d1d9b13401981b7e0ae49afaf7659350cd16167dc4191aa556e9bc2f40a3d4f8

      SHA512

      1c391cdda7a59efcdef67bc76b0fdd6a4bda56e3cf848c976bcb975dca705585c41302b49cd7daa0a41d33c605190b91ee6ab019d539ced36b92882420638a11