Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 08:09

General

  • Target

    6a4c7f153db18e3e1436fc7d95608de8_JaffaCakes118.exe

  • Size

    905KB

  • MD5

    6a4c7f153db18e3e1436fc7d95608de8

  • SHA1

    5c0a97fbeb4e462d4317da91f0899005f8aae5e8

  • SHA256

    e36f88aaa4c8dde85f5b5523a5cc27e5e280663cf90f4365f2870d54b4d52fd8

  • SHA512

    dce2d18ef0bb818c18d1a25507f8632be13941df065ed3b754cd8017c8f60ffee390d00936304447cd5996daea5ad205ab95ebd5efa3223febecc7cb030b94f7

  • SSDEEP

    24576:HIJu4MROxnFEptJS4rrcI0AilFEvxHPZwooH:H6MiCTS4rrcI0AilFEvxHPZ

Malware Config

Extracted

Family

orcus

C2

eta.ne.virus.ne.trogaj.mena.kstati.putinso.site:1604

Mutex

a8eb49efd6574c7c9e16af35ceef1888

Attributes
  • autostart_method

    TaskScheduler

  • enable_keylogger

    true

  • install_path

    %appdata%\regedit.exe

  • reconnect_delay

    10000

  • registry_keyname

    Disc0rd

  • taskscheduler_taskname

    Overlay

  • watchdog_path

    AppData\OrcusWatchdog.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcus main payload 1 IoCs
  • Orcurs Rat Executable 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs regedit.exe 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a4c7f153db18e3e1436fc7d95608de8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6a4c7f153db18e3e1436fc7d95608de8_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Users\Admin\AppData\Roaming\regedit.exe
      "C:\Users\Admin\AppData\Roaming\regedit.exe"
      2⤵
      • Executes dropped EXE
      • Runs regedit.exe
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4520
  • C:\Users\Admin\AppData\Roaming\regedit.exe
    C:\Users\Admin\AppData\Roaming\regedit.exe
    1⤵
    • Executes dropped EXE
    • Runs regedit.exe
    PID:4860

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\regedit.exe
    Filesize

    905KB

    MD5

    6a4c7f153db18e3e1436fc7d95608de8

    SHA1

    5c0a97fbeb4e462d4317da91f0899005f8aae5e8

    SHA256

    e36f88aaa4c8dde85f5b5523a5cc27e5e280663cf90f4365f2870d54b4d52fd8

    SHA512

    dce2d18ef0bb818c18d1a25507f8632be13941df065ed3b754cd8017c8f60ffee390d00936304447cd5996daea5ad205ab95ebd5efa3223febecc7cb030b94f7

  • C:\Users\Admin\AppData\Roaming\regedit.exe.config
    Filesize

    357B

    MD5

    a2b76cea3a59fa9af5ea21ff68139c98

    SHA1

    35d76475e6a54c168f536e30206578babff58274

    SHA256

    f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

    SHA512

    b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

  • memory/2720-1-0x0000000000630000-0x0000000000718000-memory.dmp
    Filesize

    928KB

  • memory/2720-2-0x0000000002AD0000-0x0000000002ADE000-memory.dmp
    Filesize

    56KB

  • memory/2720-3-0x0000000002B00000-0x0000000002B5C000-memory.dmp
    Filesize

    368KB

  • memory/2720-4-0x0000000074DC0000-0x0000000075570000-memory.dmp
    Filesize

    7.7MB

  • memory/2720-5-0x00000000056B0000-0x0000000005C54000-memory.dmp
    Filesize

    5.6MB

  • memory/2720-6-0x00000000051F0000-0x0000000005282000-memory.dmp
    Filesize

    584KB

  • memory/2720-7-0x00000000051D0000-0x00000000051E2000-memory.dmp
    Filesize

    72KB

  • memory/2720-23-0x0000000074DC0000-0x0000000075570000-memory.dmp
    Filesize

    7.7MB

  • memory/2720-0-0x0000000074DCE000-0x0000000074DCF000-memory.dmp
    Filesize

    4KB

  • memory/4520-24-0x0000000074DC0000-0x0000000075570000-memory.dmp
    Filesize

    7.7MB

  • memory/4520-25-0x0000000074DC0000-0x0000000075570000-memory.dmp
    Filesize

    7.7MB

  • memory/4520-26-0x0000000005640000-0x000000000568E000-memory.dmp
    Filesize

    312KB

  • memory/4520-27-0x00000000056A0000-0x00000000056B8000-memory.dmp
    Filesize

    96KB

  • memory/4520-29-0x0000000005840000-0x0000000005858000-memory.dmp
    Filesize

    96KB

  • memory/4520-30-0x0000000005BD0000-0x0000000005D92000-memory.dmp
    Filesize

    1.8MB

  • memory/4520-31-0x00000000059F0000-0x0000000005A00000-memory.dmp
    Filesize

    64KB

  • memory/4520-33-0x0000000005F00000-0x0000000005F0A000-memory.dmp
    Filesize

    40KB

  • memory/4520-37-0x0000000074DC0000-0x0000000075570000-memory.dmp
    Filesize

    7.7MB

  • memory/4860-32-0x0000000074DC0000-0x0000000075570000-memory.dmp
    Filesize

    7.7MB

  • memory/4860-34-0x0000000074DC0000-0x0000000075570000-memory.dmp
    Filesize

    7.7MB

  • memory/4860-36-0x0000000074DC0000-0x0000000075570000-memory.dmp
    Filesize

    7.7MB