Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
09-05-2024 23:44
Behavioral task
behavioral1
Sample
2c49c82f684c4d5de26627294556ed5e_JaffaCakes118.exe
Resource
win7-20240508-en
General
-
Target
2c49c82f684c4d5de26627294556ed5e_JaffaCakes118.exe
-
Size
1.7MB
-
MD5
2c49c82f684c4d5de26627294556ed5e
-
SHA1
3df81bf27d88964c7f56d13b6a11e6f2873d065b
-
SHA256
acccfc2189e8bde1e7566f15bb9b3b0e562570eabb893cac966c297b65c19364
-
SHA512
950cc7c39b25ea874c9412445459442ac4a9d63fd0578c2a9cc9fd81b74d40d7439f5c304cbb4ee5b91c009f690159dd7947a7a5fcc7aa910bd3b2920cf07419
-
SSDEEP
49152:Ur9gNGKXYe/AhPAyTJwbfxlycZ1A5wR/LKbPD1+:UBMd8ub7ycZ1b+b
Malware Config
Extracted
orcus
FudServ
vam0vsem0pizda.ddns.net:1704
aa3ea6f245a74b669a769243c6a90de7
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 3 IoCs
resource yara_rule behavioral1/memory/2876-4-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2876-12-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2876-11-0x0000000000400000-0x00000000004EA000-memory.dmp orcus -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion DedStrong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2c49c82f684c4d5de26627294556ed5e_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion DedStrong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion DedStrong.exe -
Executes dropped EXE 3 IoCs
pid Process 2996 DedStrong.exe 1684 DedStrong.exe 344 DedStrong.exe -
resource yara_rule behavioral1/memory/2972-0-0x00000000008B0000-0x0000000000B96000-memory.dmp upx behavioral1/memory/2972-13-0x00000000008B0000-0x0000000000B96000-memory.dmp upx behavioral1/files/0x0036000000016d45-23.dat upx behavioral1/memory/2996-24-0x0000000000070000-0x0000000000356000-memory.dmp upx behavioral1/memory/2996-37-0x0000000000070000-0x0000000000356000-memory.dmp upx behavioral1/memory/1684-40-0x0000000000F30000-0x0000000001216000-memory.dmp upx behavioral1/memory/1684-51-0x0000000000F30000-0x0000000001216000-memory.dmp upx behavioral1/memory/344-53-0x0000000000F30000-0x0000000001216000-memory.dmp upx behavioral1/memory/344-64-0x0000000000F30000-0x0000000001216000-memory.dmp upx -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Windows\CurrentVersion\Run\AutoIt3 = "C:\\Users\\Admin\\AppData\\Roaming\\AutoIt3\\DedStrong.exe" 2c49c82f684c4d5de26627294556ed5e_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Windows\CurrentVersion\Run\AutoIt3 = "C:\\Users\\Admin\\AppData\\Roaming\\AutoIt3\\DedStrong.exe" DedStrong.exe Set value (str) \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Windows\CurrentVersion\Run\AutoIt3 = "C:\\Users\\Admin\\AppData\\Roaming\\AutoIt3\\DedStrong.exe" DedStrong.exe Set value (str) \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Windows\CurrentVersion\Run\AutoIt3 = "C:\\Users\\Admin\\AppData\\Roaming\\AutoIt3\\DedStrong.exe" DedStrong.exe -
AutoIT Executable 5 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2972-13-0x00000000008B0000-0x0000000000B96000-memory.dmp autoit_exe behavioral1/memory/2996-37-0x0000000000070000-0x0000000000356000-memory.dmp autoit_exe behavioral1/memory/1684-40-0x0000000000F30000-0x0000000001216000-memory.dmp autoit_exe behavioral1/memory/1684-51-0x0000000000F30000-0x0000000001216000-memory.dmp autoit_exe behavioral1/memory/344-64-0x0000000000F30000-0x0000000001216000-memory.dmp autoit_exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\winmgmts:\root\cimv2 DedStrong.exe File opened for modification C:\Windows\SysWOW64\winmgmts:\root\cimv2 DedStrong.exe File opened for modification C:\Windows\SysWOW64\winmgmts:\root\cimv2 DedStrong.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2972 set thread context of 2876 2972 2c49c82f684c4d5de26627294556ed5e_JaffaCakes118.exe 31 PID 2996 set thread context of 2640 2996 DedStrong.exe 36 PID 1684 set thread context of 1964 1684 DedStrong.exe 42 PID 344 set thread context of 2076 344 DedStrong.exe 46 -
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2596 schtasks.exe 860 schtasks.exe 2260 schtasks.exe 2320 schtasks.exe -
Enumerates system info in registry 2 TTPs 12 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer DedStrong.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS DedStrong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer DedStrong.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS DedStrong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName DedStrong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer DedStrong.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS 2c49c82f684c4d5de26627294556ed5e_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName DedStrong.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS DedStrong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName DedStrong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName 2c49c82f684c4d5de26627294556ed5e_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer 2c49c82f684c4d5de26627294556ed5e_JaffaCakes118.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\winmgmts:\root\cimv2 2c49c82f684c4d5de26627294556ed5e_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 4 IoCs
pid Process 2972 2c49c82f684c4d5de26627294556ed5e_JaffaCakes118.exe 2996 DedStrong.exe 1684 DedStrong.exe 344 DedStrong.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2876 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2876 RegSvcs.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2972 wrote to memory of 2596 2972 2c49c82f684c4d5de26627294556ed5e_JaffaCakes118.exe 29 PID 2972 wrote to memory of 2596 2972 2c49c82f684c4d5de26627294556ed5e_JaffaCakes118.exe 29 PID 2972 wrote to memory of 2596 2972 2c49c82f684c4d5de26627294556ed5e_JaffaCakes118.exe 29 PID 2972 wrote to memory of 2596 2972 2c49c82f684c4d5de26627294556ed5e_JaffaCakes118.exe 29 PID 2972 wrote to memory of 2876 2972 2c49c82f684c4d5de26627294556ed5e_JaffaCakes118.exe 31 PID 2972 wrote to memory of 2876 2972 2c49c82f684c4d5de26627294556ed5e_JaffaCakes118.exe 31 PID 2972 wrote to memory of 2876 2972 2c49c82f684c4d5de26627294556ed5e_JaffaCakes118.exe 31 PID 2972 wrote to memory of 2876 2972 2c49c82f684c4d5de26627294556ed5e_JaffaCakes118.exe 31 PID 2972 wrote to memory of 2876 2972 2c49c82f684c4d5de26627294556ed5e_JaffaCakes118.exe 31 PID 2972 wrote to memory of 2876 2972 2c49c82f684c4d5de26627294556ed5e_JaffaCakes118.exe 31 PID 2972 wrote to memory of 2876 2972 2c49c82f684c4d5de26627294556ed5e_JaffaCakes118.exe 31 PID 2972 wrote to memory of 2876 2972 2c49c82f684c4d5de26627294556ed5e_JaffaCakes118.exe 31 PID 2972 wrote to memory of 2876 2972 2c49c82f684c4d5de26627294556ed5e_JaffaCakes118.exe 31 PID 2500 wrote to memory of 2996 2500 taskeng.exe 33 PID 2500 wrote to memory of 2996 2500 taskeng.exe 33 PID 2500 wrote to memory of 2996 2500 taskeng.exe 33 PID 2500 wrote to memory of 2996 2500 taskeng.exe 33 PID 2996 wrote to memory of 860 2996 DedStrong.exe 34 PID 2996 wrote to memory of 860 2996 DedStrong.exe 34 PID 2996 wrote to memory of 860 2996 DedStrong.exe 34 PID 2996 wrote to memory of 860 2996 DedStrong.exe 34 PID 2996 wrote to memory of 2640 2996 DedStrong.exe 36 PID 2996 wrote to memory of 2640 2996 DedStrong.exe 36 PID 2996 wrote to memory of 2640 2996 DedStrong.exe 36 PID 2996 wrote to memory of 2640 2996 DedStrong.exe 36 PID 2996 wrote to memory of 2640 2996 DedStrong.exe 36 PID 2996 wrote to memory of 2640 2996 DedStrong.exe 36 PID 2996 wrote to memory of 2640 2996 DedStrong.exe 36 PID 2996 wrote to memory of 2640 2996 DedStrong.exe 36 PID 2996 wrote to memory of 2640 2996 DedStrong.exe 36 PID 2500 wrote to memory of 1684 2500 taskeng.exe 39 PID 2500 wrote to memory of 1684 2500 taskeng.exe 39 PID 2500 wrote to memory of 1684 2500 taskeng.exe 39 PID 2500 wrote to memory of 1684 2500 taskeng.exe 39 PID 1684 wrote to memory of 2260 1684 DedStrong.exe 40 PID 1684 wrote to memory of 2260 1684 DedStrong.exe 40 PID 1684 wrote to memory of 2260 1684 DedStrong.exe 40 PID 1684 wrote to memory of 2260 1684 DedStrong.exe 40 PID 1684 wrote to memory of 1964 1684 DedStrong.exe 42 PID 1684 wrote to memory of 1964 1684 DedStrong.exe 42 PID 1684 wrote to memory of 1964 1684 DedStrong.exe 42 PID 1684 wrote to memory of 1964 1684 DedStrong.exe 42 PID 1684 wrote to memory of 1964 1684 DedStrong.exe 42 PID 1684 wrote to memory of 1964 1684 DedStrong.exe 42 PID 1684 wrote to memory of 1964 1684 DedStrong.exe 42 PID 1684 wrote to memory of 1964 1684 DedStrong.exe 42 PID 1684 wrote to memory of 1964 1684 DedStrong.exe 42 PID 2500 wrote to memory of 344 2500 taskeng.exe 43 PID 2500 wrote to memory of 344 2500 taskeng.exe 43 PID 2500 wrote to memory of 344 2500 taskeng.exe 43 PID 2500 wrote to memory of 344 2500 taskeng.exe 43 PID 344 wrote to memory of 2320 344 DedStrong.exe 44 PID 344 wrote to memory of 2320 344 DedStrong.exe 44 PID 344 wrote to memory of 2320 344 DedStrong.exe 44 PID 344 wrote to memory of 2320 344 DedStrong.exe 44 PID 344 wrote to memory of 2076 344 DedStrong.exe 46 PID 344 wrote to memory of 2076 344 DedStrong.exe 46 PID 344 wrote to memory of 2076 344 DedStrong.exe 46 PID 344 wrote to memory of 2076 344 DedStrong.exe 46 PID 344 wrote to memory of 2076 344 DedStrong.exe 46 PID 344 wrote to memory of 2076 344 DedStrong.exe 46 PID 344 wrote to memory of 2076 344 DedStrong.exe 46 PID 344 wrote to memory of 2076 344 DedStrong.exe 46 PID 344 wrote to memory of 2076 344 DedStrong.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\2c49c82f684c4d5de26627294556ed5e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2c49c82f684c4d5de26627294556ed5e_JaffaCakes118.exe"1⤵
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /tn ikllnhvpvt /tr C:\Users\Admin\AppData\Roaming\AutoIt3\DedStrong.exe /sc minute /mo 12⤵
- Creates scheduled task(s)
PID:2596
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2876
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {B42EA1E9-6D29-4629-9455-56C2A4026D14} S-1-5-21-268080393-3149932598-1824759070-1000:UHRQKJCP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Users\Admin\AppData\Roaming\AutoIt3\DedStrong.exeC:\Users\Admin\AppData\Roaming\AutoIt3\DedStrong.exe2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /tn ikllnhvpvt /tr C:\Users\Admin\AppData\Roaming\AutoIt3\DedStrong.exe /sc minute /mo 13⤵
- Creates scheduled task(s)
PID:860
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2640
-
-
-
C:\Users\Admin\AppData\Roaming\AutoIt3\DedStrong.exeC:\Users\Admin\AppData\Roaming\AutoIt3\DedStrong.exe2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /tn ikllnhvpvt /tr C:\Users\Admin\AppData\Roaming\AutoIt3\DedStrong.exe /sc minute /mo 13⤵
- Creates scheduled task(s)
PID:2260
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1964
-
-
-
C:\Users\Admin\AppData\Roaming\AutoIt3\DedStrong.exeC:\Users\Admin\AppData\Roaming\AutoIt3\DedStrong.exe2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:344 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /tn ikllnhvpvt /tr C:\Users\Admin\AppData\Roaming\AutoIt3\DedStrong.exe /sc minute /mo 13⤵
- Creates scheduled task(s)
PID:2320
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2076
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD52c49c82f684c4d5de26627294556ed5e
SHA13df81bf27d88964c7f56d13b6a11e6f2873d065b
SHA256acccfc2189e8bde1e7566f15bb9b3b0e562570eabb893cac966c297b65c19364
SHA512950cc7c39b25ea874c9412445459442ac4a9d63fd0578c2a9cc9fd81b74d40d7439f5c304cbb4ee5b91c009f690159dd7947a7a5fcc7aa910bd3b2920cf07419