Analysis
-
max time kernel
145s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 03:47
Static task
static1
Behavioral task
behavioral1
Sample
bb96ca6e41d5ef37ed2facf44afb028f_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
bb96ca6e41d5ef37ed2facf44afb028f_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
bb96ca6e41d5ef37ed2facf44afb028f_JaffaCakes118.exe
-
Size
532KB
-
MD5
bb96ca6e41d5ef37ed2facf44afb028f
-
SHA1
470c65398f828f659e354ee20461fc2500c02bdf
-
SHA256
cdd5df5f8b28a2d1273595763b0dd1e0a99bb672dee27023cf6b3505aad6d585
-
SHA512
697e41437b36ba4cffd1cbd2d2206cc95ecd182077f01a14c7bc580e54c1c6fc17704b01827201a56ad223f3d80b2574964475d1692c0ffe5909c39f76f1353e
-
SSDEEP
6144:ALBKFDwYhPgmbHCsbffZsUNfLwTEM2cTaOZZESC5DUANspeDoUNcTIT:AAFDLbi4fhNDwYPcNJChUqspeDoa
Malware Config
Extracted
metasploit
encoder/call4_dword_xor
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe %windir%\\system32\\drivers\\Scqs.exe" Scqs.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" Scqs.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Scqs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Scqs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Scqs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Scqs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" Scqs.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Scqs.exe -
Disables Task Manager via registry modification
-
Drops file in Drivers directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\drivers\Scqs.exe bb96ca6e41d5ef37ed2facf44afb028f_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\drivers\Scqs.exe Scqs.exe File opened for modification C:\Windows\SysWOW64\drivers\Scqs.exe Scqs.exe File created C:\Windows\SysWOW64\drivers\Scqs.exe Scqs.exe File created C:\Windows\SysWOW64\drivers\Scqs.exe bb96ca6e41d5ef37ed2facf44afb028f_JaffaCakes118.exe -
Deletes itself 1 IoCs
pid Process 4804 Scqs.exe -
Executes dropped EXE 2 IoCs
pid Process 2864 Scqs.exe 4804 Scqs.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Scqs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" Scqs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Scqs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Scqs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Scqs.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Scqs.exe = "C:\\Windows\\system32\\drivers\\Scqs.exe" bb96ca6e41d5ef37ed2facf44afb028f_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3560 set thread context of 5064 3560 bb96ca6e41d5ef37ed2facf44afb028f_JaffaCakes118.exe 83 PID 2864 set thread context of 4804 2864 Scqs.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Scqs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Scqs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bb96ca6e41d5ef37ed2facf44afb028f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bb96ca6e41d5ef37ed2facf44afb028f_JaffaCakes118.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft Scqs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Scqs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion Scqs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies Scqs.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr = "1" Scqs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System Scqs.exe Key created \REGISTRY\USER\.DEFAULT Scqs.exe Key created \REGISTRY\USER\.DEFAULT\Software Scqs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4804 Scqs.exe 4804 Scqs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4804 Scqs.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3560 bb96ca6e41d5ef37ed2facf44afb028f_JaffaCakes118.exe 2864 Scqs.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3560 wrote to memory of 5064 3560 bb96ca6e41d5ef37ed2facf44afb028f_JaffaCakes118.exe 83 PID 3560 wrote to memory of 5064 3560 bb96ca6e41d5ef37ed2facf44afb028f_JaffaCakes118.exe 83 PID 3560 wrote to memory of 5064 3560 bb96ca6e41d5ef37ed2facf44afb028f_JaffaCakes118.exe 83 PID 3560 wrote to memory of 5064 3560 bb96ca6e41d5ef37ed2facf44afb028f_JaffaCakes118.exe 83 PID 3560 wrote to memory of 5064 3560 bb96ca6e41d5ef37ed2facf44afb028f_JaffaCakes118.exe 83 PID 3560 wrote to memory of 5064 3560 bb96ca6e41d5ef37ed2facf44afb028f_JaffaCakes118.exe 83 PID 3560 wrote to memory of 5064 3560 bb96ca6e41d5ef37ed2facf44afb028f_JaffaCakes118.exe 83 PID 3560 wrote to memory of 5064 3560 bb96ca6e41d5ef37ed2facf44afb028f_JaffaCakes118.exe 83 PID 5064 wrote to memory of 2864 5064 bb96ca6e41d5ef37ed2facf44afb028f_JaffaCakes118.exe 84 PID 5064 wrote to memory of 2864 5064 bb96ca6e41d5ef37ed2facf44afb028f_JaffaCakes118.exe 84 PID 5064 wrote to memory of 2864 5064 bb96ca6e41d5ef37ed2facf44afb028f_JaffaCakes118.exe 84 PID 2864 wrote to memory of 4804 2864 Scqs.exe 85 PID 2864 wrote to memory of 4804 2864 Scqs.exe 85 PID 2864 wrote to memory of 4804 2864 Scqs.exe 85 PID 2864 wrote to memory of 4804 2864 Scqs.exe 85 PID 2864 wrote to memory of 4804 2864 Scqs.exe 85 PID 2864 wrote to memory of 4804 2864 Scqs.exe 85 PID 2864 wrote to memory of 4804 2864 Scqs.exe 85 PID 2864 wrote to memory of 4804 2864 Scqs.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\bb96ca6e41d5ef37ed2facf44afb028f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bb96ca6e41d5ef37ed2facf44afb028f_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Users\Admin\AppData\Local\Temp\bb96ca6e41d5ef37ed2facf44afb028f_JaffaCakes118.exe
- Drops file in Drivers directory
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\SysWOW64\drivers\Scqs.exe"C:\Windows\system32\drivers\Scqs.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\drivers\Scqs.exe
- Modifies WinLogon for persistence
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Drops file in Drivers directory
- Deletes itself
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4804
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
532KB
MD5bb96ca6e41d5ef37ed2facf44afb028f
SHA1470c65398f828f659e354ee20461fc2500c02bdf
SHA256cdd5df5f8b28a2d1273595763b0dd1e0a99bb672dee27023cf6b3505aad6d585
SHA512697e41437b36ba4cffd1cbd2d2206cc95ecd182077f01a14c7bc580e54c1c6fc17704b01827201a56ad223f3d80b2574964475d1692c0ffe5909c39f76f1353e