Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
09-05-2024 03:43
Behavioral task
behavioral1
Sample
28260a8f637d0d6dfdad0461e24eacac_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
28260a8f637d0d6dfdad0461e24eacac_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
28260a8f637d0d6dfdad0461e24eacac_JaffaCakes118.exe
-
Size
917KB
-
MD5
28260a8f637d0d6dfdad0461e24eacac
-
SHA1
14e42641eb6cd50a37fea63bf7c11b69f30eb3a6
-
SHA256
a58d0d19ebeb7f3ff0ad74eb9606a71a7d3960099ba5de5b295f79dcd4216a2d
-
SHA512
3a29c8a837f225c64534bd786ae6d935f857fb94b5a9f44ae8e56a3f2d3e6d6175ca0d60f4bc7c5cce441bbb4e49a1ef0ae1334e5ede8e836da7e618a3b2246d
-
SSDEEP
24576:oBT4MROxnFD3XEsYxrZlI0AilFEvxHi0/:oB0MiJirZlI0AilFEvxHi
Malware Config
Extracted
orcus
0.tcp.ngrok.io:10836
f3b2c54fefc748608450f2a783561b9b
-
autostart_method
Registry
-
enable_keylogger
false
-
install_path
%programfiles%\sysfiles\svchost.exe
-
reconnect_delay
10000
-
registry_keyname
OWO
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\wd.exe
Signatures
-
Orcus main payload 1 IoCs
resource yara_rule behavioral2/files/0x0009000000023374-54.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral2/files/0x0009000000023374-54.dat orcus behavioral2/memory/3424-64-0x0000000000880000-0x000000000096A000-memory.dmp orcus -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation 28260a8f637d0d6dfdad0461e24eacac_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation wd.exe -
Executes dropped EXE 6 IoCs
pid Process 396 WindowsInput.exe 3360 WindowsInput.exe 3424 svchost.exe 2284 svchost.exe 4524 wd.exe 1236 wd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OWO = "\"C:\\Program Files\\sysfiles\\svchost.exe\"" svchost.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 28260a8f637d0d6dfdad0461e24eacac_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini 28260a8f637d0d6dfdad0461e24eacac_JaffaCakes118.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 34 0.tcp.ngrok.io 74 0.tcp.ngrok.io 78 0.tcp.ngrok.io -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe File created C:\Windows\SysWOW64\WindowsInput.exe 28260a8f637d0d6dfdad0461e24eacac_JaffaCakes118.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config 28260a8f637d0d6dfdad0461e24eacac_JaffaCakes118.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\sysfiles\svchost.exe 28260a8f637d0d6dfdad0461e24eacac_JaffaCakes118.exe File opened for modification C:\Program Files\sysfiles\svchost.exe 28260a8f637d0d6dfdad0461e24eacac_JaffaCakes118.exe File created C:\Program Files\sysfiles\svchost.exe.config 28260a8f637d0d6dfdad0461e24eacac_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 28260a8f637d0d6dfdad0461e24eacac_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini 28260a8f637d0d6dfdad0461e24eacac_JaffaCakes118.exe File opened for modification C:\Windows\assembly 28260a8f637d0d6dfdad0461e24eacac_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3424 svchost.exe 3424 svchost.exe 3424 svchost.exe 1236 wd.exe 1236 wd.exe 1236 wd.exe 3424 svchost.exe 1236 wd.exe 3424 svchost.exe 1236 wd.exe 3424 svchost.exe 1236 wd.exe 3424 svchost.exe 1236 wd.exe 3424 svchost.exe 1236 wd.exe 3424 svchost.exe 1236 wd.exe 3424 svchost.exe 1236 wd.exe 3424 svchost.exe 1236 wd.exe 3424 svchost.exe 1236 wd.exe 3424 svchost.exe 1236 wd.exe 3424 svchost.exe 1236 wd.exe 3424 svchost.exe 1236 wd.exe 3424 svchost.exe 1236 wd.exe 3424 svchost.exe 1236 wd.exe 3424 svchost.exe 1236 wd.exe 3424 svchost.exe 1236 wd.exe 3424 svchost.exe 1236 wd.exe 3424 svchost.exe 1236 wd.exe 3424 svchost.exe 1236 wd.exe 3424 svchost.exe 1236 wd.exe 3424 svchost.exe 1236 wd.exe 3424 svchost.exe 1236 wd.exe 3424 svchost.exe 1236 wd.exe 3424 svchost.exe 1236 wd.exe 3424 svchost.exe 1236 wd.exe 3424 svchost.exe 1236 wd.exe 3424 svchost.exe 1236 wd.exe 3424 svchost.exe 1236 wd.exe 3424 svchost.exe 1236 wd.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4524 wd.exe Token: SeDebugPrivilege 3424 svchost.exe Token: SeDebugPrivilege 1236 wd.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3424 svchost.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 3424 svchost.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1332 wrote to memory of 1132 1332 28260a8f637d0d6dfdad0461e24eacac_JaffaCakes118.exe 85 PID 1332 wrote to memory of 1132 1332 28260a8f637d0d6dfdad0461e24eacac_JaffaCakes118.exe 85 PID 1132 wrote to memory of 2316 1132 csc.exe 88 PID 1132 wrote to memory of 2316 1132 csc.exe 88 PID 1332 wrote to memory of 396 1332 28260a8f637d0d6dfdad0461e24eacac_JaffaCakes118.exe 89 PID 1332 wrote to memory of 396 1332 28260a8f637d0d6dfdad0461e24eacac_JaffaCakes118.exe 89 PID 1332 wrote to memory of 3424 1332 28260a8f637d0d6dfdad0461e24eacac_JaffaCakes118.exe 91 PID 1332 wrote to memory of 3424 1332 28260a8f637d0d6dfdad0461e24eacac_JaffaCakes118.exe 91 PID 3424 wrote to memory of 4524 3424 svchost.exe 95 PID 3424 wrote to memory of 4524 3424 svchost.exe 95 PID 3424 wrote to memory of 4524 3424 svchost.exe 95 PID 4524 wrote to memory of 1236 4524 wd.exe 96 PID 4524 wrote to memory of 1236 4524 wd.exe 96 PID 4524 wrote to memory of 1236 4524 wd.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\28260a8f637d0d6dfdad0461e24eacac_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\28260a8f637d0d6dfdad0461e24eacac_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ixgixpro.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES379B.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC379A.tmp"3⤵PID:2316
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:396
-
-
C:\Program Files\sysfiles\svchost.exe"C:\Program Files\sysfiles\svchost.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Users\Admin\AppData\Roaming\wd.exe"C:\Users\Admin\AppData\Roaming\wd.exe" /launchSelfAndExit "C:\Program Files\sysfiles\svchost.exe" 34243⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Users\Admin\AppData\Roaming\wd.exe"C:\Users\Admin\AppData\Roaming\wd.exe" /watchProcess "C:\Program Files\sysfiles\svchost.exe" 34244⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1236
-
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:3360
-
C:\Program Files\sysfiles\svchost.exe"C:\Program Files\sysfiles\svchost.exe"1⤵
- Executes dropped EXE
PID:2284
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
917KB
MD528260a8f637d0d6dfdad0461e24eacac
SHA114e42641eb6cd50a37fea63bf7c11b69f30eb3a6
SHA256a58d0d19ebeb7f3ff0ad74eb9606a71a7d3960099ba5de5b295f79dcd4216a2d
SHA5123a29c8a837f225c64534bd786ae6d935f857fb94b5a9f44ae8e56a3f2d3e6d6175ca0d60f4bc7c5cce441bbb4e49a1ef0ae1334e5ede8e836da7e618a3b2246d
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
1KB
MD58a939bb80d49095ffb4771bddcace9ce
SHA15e11074e90d1bb526e72cc17d96ec71cc99909e3
SHA2569f2c10464116fbe52b9e133d1a93ef0337a7da6b4dab45e1fc35698d365858f6
SHA5127b70a52284472d1168d3a1c072dbdb9fdf1f032ee25c0da70cdd57636f48c392ff63a8ef6fc876e284e276009feaf65503b6180647e4fec17b368816a411eedb
-
Filesize
76KB
MD554ea2a9f86119bf297405893d013a48c
SHA1be29bcbdd17fa6c167047a5c7f49d2f47922ce16
SHA256b85a535c4c4922155ab800c8bdf06013da88ff86c5be0d5a148b0f0382cf34fd
SHA5125df5d3a907200324be4d17446ccb4568b00fb7d8a7991e805f4307c6669dc29372756d7a3087443a251e11e8515a8aa20e7d6162f9baf9d3d60d3b46e97ffc25
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
676B
MD52a2d854fd9d96f365cc4dbb8ebf68d25
SHA1cfbf6d4c7399eee7237c5e8a62767bc46c4057de
SHA256f03bed4c87c2564cbb2ec5426f989d2393f017c3cc5f96fdc8f4f47250676a99
SHA51215982edeee801d4eef0d16d53dc801959de1238636ac02953a7c4481335f1a93b694f55b984984d6849d39764b3255d4447f057144a7bf9763546f039b7dc612
-
Filesize
208KB
MD5bc29a28c15c9da30ad6a0b39a6deb083
SHA17d45041dd8d9e70a765d2a2159a9e6d46978e5cc
SHA256429c0712b944ad4277b364e7c6186a6956347b5a5fffd037ebe81990048e6445
SHA51294ab57d34bb572d54ec6d68d3d5a943ca94fa526ffc8134026ad71e590ebccaaf17b530e60c853133975c1ba25047656993e7656091aa94961c6dcf1f7e4b203
-
Filesize
349B
MD5c5574db4cf8391927cb8d6609ab0ff72
SHA16c0dbd3031d3c39cab4d59b2b7a0dadcf5583fb3
SHA25636d27fd789e275d1e01387bf696ef0893e07888010e13286c42cdcca5eeb5fe7
SHA512835a4bdaa3370451cd7b30979627b31cff005760a048da42508db59d97621ffbdd1d47237525e11993a04e3c09d9e75414aa2ac37d20c564f72a42e05937d303