Analysis
-
max time kernel
140s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
25-05-2024 01:00
Behavioral task
behavioral1
Sample
705e236d9741eab7b6bd7c00cc31396d_JaffaCakes118.exe
Resource
win7-20240419-en
General
-
Target
705e236d9741eab7b6bd7c00cc31396d_JaffaCakes118.exe
-
Size
905KB
-
MD5
705e236d9741eab7b6bd7c00cc31396d
-
SHA1
b74b875ca24cf47706dd3c9d143a667cf3b5578f
-
SHA256
b024801dc39508b26f463fdd002e4daaf3c3e45870c664f75ab1a98e42cb1d2f
-
SHA512
05efc5d585c86d4c3eff76313e8fd24647458207f2b9885bcea4852db8c4daf928e53468b990c6a77bb624939669a87672a42d0a50737880e1af5188d9c8a4c3
-
SSDEEP
12288:noHWszy2LkjKgEX0pq5g7dG1lFlWcYT70pxnnaaoawvjKgRRAErZNrI0AilFEvxk:Leu4MROxnFDgHjrZlI0AilFEvxHiSVu
Malware Config
Extracted
orcus
s1.kekw.tk:1337
ec048ad7fb2544ce8ce0e245ce5e3c05
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%allusersprofile%\Microsoft\Windows\time.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x000c00000001227c-25.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral1/files/0x000c00000001227c-25.dat orcus behavioral1/memory/2120-29-0x0000000001350000-0x0000000001438000-memory.dmp orcus -
Executes dropped EXE 2 IoCs
pid Process 2120 time.exe 2640 time.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2120 time.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2120 time.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2440 wrote to memory of 3000 2440 705e236d9741eab7b6bd7c00cc31396d_JaffaCakes118.exe 28 PID 2440 wrote to memory of 3000 2440 705e236d9741eab7b6bd7c00cc31396d_JaffaCakes118.exe 28 PID 2440 wrote to memory of 3000 2440 705e236d9741eab7b6bd7c00cc31396d_JaffaCakes118.exe 28 PID 3000 wrote to memory of 2676 3000 csc.exe 30 PID 3000 wrote to memory of 2676 3000 csc.exe 30 PID 3000 wrote to memory of 2676 3000 csc.exe 30 PID 2440 wrote to memory of 2120 2440 705e236d9741eab7b6bd7c00cc31396d_JaffaCakes118.exe 31 PID 2440 wrote to memory of 2120 2440 705e236d9741eab7b6bd7c00cc31396d_JaffaCakes118.exe 31 PID 2440 wrote to memory of 2120 2440 705e236d9741eab7b6bd7c00cc31396d_JaffaCakes118.exe 31 PID 2716 wrote to memory of 2640 2716 taskeng.exe 33 PID 2716 wrote to memory of 2640 2716 taskeng.exe 33 PID 2716 wrote to memory of 2640 2716 taskeng.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\705e236d9741eab7b6bd7c00cc31396d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\705e236d9741eab7b6bd7c00cc31396d_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dgjhcibv.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1018.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC1017.tmp"3⤵PID:2676
-
-
-
C:\ProgramData\Microsoft\Windows\time.exe"C:\ProgramData\Microsoft\Windows\time.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2120
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {AB5859FA-0065-4E36-8827-B4930D55ED91} S-1-5-21-481678230-3773327859-3495911762-1000:UIBNQNMA\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\ProgramData\Microsoft\Windows\time.exeC:\ProgramData\Microsoft\Windows\time.exe2⤵
- Executes dropped EXE
PID:2640
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
905KB
MD5705e236d9741eab7b6bd7c00cc31396d
SHA1b74b875ca24cf47706dd3c9d143a667cf3b5578f
SHA256b024801dc39508b26f463fdd002e4daaf3c3e45870c664f75ab1a98e42cb1d2f
SHA51205efc5d585c86d4c3eff76313e8fd24647458207f2b9885bcea4852db8c4daf928e53468b990c6a77bb624939669a87672a42d0a50737880e1af5188d9c8a4c3
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
1KB
MD57a4a05380de5a55c1e3c14236e38d43b
SHA19e30af768861995cd2782211520061ccb78ad2a5
SHA256ab3ae776e6057b7ac051ff950ca80f05925cc6e31cacd27482ac07b3e16f30cb
SHA5124378727aafc5aa3d9c31ae64850a6640a6940f3448470e24abae4af0fa5ba8bcf50243c503a18a8c18149ad66b94d88517ee7adee8871cccbfec3ed028b7f44f
-
Filesize
76KB
MD543879524d012565b8e6cc22def98094e
SHA1ede62c68d763526ce45423ce056c867d402e94a8
SHA256a0ea85063f1f75ec2742a0e2f0165e4c3eec1ef727c136ae0edd5e981b87f6e5
SHA512c24af5d735584891ba3dfdea8ea0553b86a6718da570a62369420b5428e78bf0088d3a940ec5b6d9716176dfc33801f29516a9b0099bf7448079d423cd08f786
-
Filesize
676B
MD568d2aa6f912b9ced6df7ad6922f58498
SHA15dca7d158e35828f918732d2301c0cdcbb530815
SHA256af460c9bca79eface735c7d943281643b4305a2b863b438d0ca0e830d9214d6e
SHA5123cac5752763a12395a567a811dd86df0fd113af55a796128ad1acaf2f06d4330652fe86d3c282e8e29d6f28c46afd6373f91de5a42a5e9189cf1137da9df559e
-
Filesize
208KB
MD5250321226bbc2a616d91e1c82cb4ab2b
SHA17cffd0b2e9c842865d8961386ab8fcfac8d04173
SHA256ef2707f83a0c0927cfd46b115641b9cae52a41123e4826515b9eeb561785218d
SHA512bda59ca04cdf254f837f2cec6da55eff5c3d2af00da66537b9ebaa3601c502ae63772f082fd12663b63d537d2e03efe87a3b5746ef25e842aaf1c7d88245b4e1
-
Filesize
349B
MD5977205e745980e53f179e800543b9729
SHA1bfc19798f76dab77deaf8aaf3ef9c8c53f49b0d0
SHA256cc1ef790fd16c4cadac677aefcc7231ef4149c71a8404fb787146607db40e982
SHA51251907536e22344824ad2d317b3e45d9e344587d969cfda0de3a7e531209dbece6debdfea21da108b124db06f93672bc136e9709e56617a5a8bdd732a48fa034c