Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    12/07/2024, 22:24

General

  • Target

    3f1bd8021750edf8c5000d2292e5f3c3_JaffaCakes118.exe

  • Size

    31KB

  • MD5

    3f1bd8021750edf8c5000d2292e5f3c3

  • SHA1

    7ed5cb26b55438518978b9902da0e02a10f94eeb

  • SHA256

    61bd40adc884fad4bb9684072c789b419dfdd529f200cb3a34ad0a09896dbfd7

  • SHA512

    b2faaca1d6e911fd759cc499c30e2c433904406261068a7696ea65f95e0201e425e370f10e80ff22f2c8874786b472d8425237d3fc3d6bfd00e4a8dfcf64cc77

  • SSDEEP

    768:xWpKTFRc7QFXIqaJ+wDL0HQkE7wMfK1Quwn:gQF2Qqq4U7Eukn

Malware Config

Signatures

  • Creates new service(s) 2 TTPs
  • Drops file in Drivers directory 1 IoCs
  • Stops running service(s) 4 TTPs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f1bd8021750edf8c5000d2292e5f3c3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3f1bd8021750edf8c5000d2292e5f3c3_JaffaCakes118.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious use of WriteProcessMemory
    PID:2948
    • C:\Windows\SysWOW64\sc.exe
      sc stop usbhc
      2⤵
      • Launches sc.exe
      PID:2220
    • C:\Windows\SysWOW64\sc.exe
      sc delete usbhc
      2⤵
      • Launches sc.exe
      PID:3028
    • C:\Windows\SysWOW64\sc.exe
      sc create usbhc binPath= C:\Windows\system32\drivers\usbhc.sys type= kernel start= auto DisplayName= usbhc
      2⤵
      • Launches sc.exe
      PID:1964
    • C:\Windows\SysWOW64\sc.exe
      sc start usbhc
      2⤵
      • Launches sc.exe
      PID:2680

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads