Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 01:00
Behavioral task
behavioral1
Sample
705e236d9741eab7b6bd7c00cc31396d_JaffaCakes118.exe
Resource
win7-20240419-en
General
-
Target
705e236d9741eab7b6bd7c00cc31396d_JaffaCakes118.exe
-
Size
905KB
-
MD5
705e236d9741eab7b6bd7c00cc31396d
-
SHA1
b74b875ca24cf47706dd3c9d143a667cf3b5578f
-
SHA256
b024801dc39508b26f463fdd002e4daaf3c3e45870c664f75ab1a98e42cb1d2f
-
SHA512
05efc5d585c86d4c3eff76313e8fd24647458207f2b9885bcea4852db8c4daf928e53468b990c6a77bb624939669a87672a42d0a50737880e1af5188d9c8a4c3
-
SSDEEP
12288:noHWszy2LkjKgEX0pq5g7dG1lFlWcYT70pxnnaaoawvjKgRRAErZNrI0AilFEvxk:Leu4MROxnFDgHjrZlI0AilFEvxHiSVu
Malware Config
Extracted
orcus
s1.kekw.tk:1337
ec048ad7fb2544ce8ce0e245ce5e3c05
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%allusersprofile%\Microsoft\Windows\time.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcus main payload 1 IoCs
resource yara_rule behavioral2/files/0x00080000000233f0-31.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral2/files/0x00080000000233f0-31.dat orcus behavioral2/memory/1352-42-0x0000000000AF0000-0x0000000000BD8000-memory.dmp orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation 705e236d9741eab7b6bd7c00cc31396d_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 1352 time.exe 1660 time.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini 705e236d9741eab7b6bd7c00cc31396d_JaffaCakes118.exe File created C:\Windows\assembly\Desktop.ini 705e236d9741eab7b6bd7c00cc31396d_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly 705e236d9741eab7b6bd7c00cc31396d_JaffaCakes118.exe File created C:\Windows\assembly\Desktop.ini 705e236d9741eab7b6bd7c00cc31396d_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini 705e236d9741eab7b6bd7c00cc31396d_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1352 time.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1352 time.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3076 wrote to memory of 4244 3076 705e236d9741eab7b6bd7c00cc31396d_JaffaCakes118.exe 82 PID 3076 wrote to memory of 4244 3076 705e236d9741eab7b6bd7c00cc31396d_JaffaCakes118.exe 82 PID 4244 wrote to memory of 3832 4244 csc.exe 84 PID 4244 wrote to memory of 3832 4244 csc.exe 84 PID 3076 wrote to memory of 1352 3076 705e236d9741eab7b6bd7c00cc31396d_JaffaCakes118.exe 85 PID 3076 wrote to memory of 1352 3076 705e236d9741eab7b6bd7c00cc31396d_JaffaCakes118.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\705e236d9741eab7b6bd7c00cc31396d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\705e236d9741eab7b6bd7c00cc31396d_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\hjkfpxws.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES52E4.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC52E3.tmp"3⤵PID:3832
-
-
-
C:\ProgramData\Microsoft\Windows\time.exe"C:\ProgramData\Microsoft\Windows\time.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1352
-
-
C:\ProgramData\Microsoft\Windows\time.exeC:\ProgramData\Microsoft\Windows\time.exe1⤵
- Executes dropped EXE
PID:1660
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
905KB
MD5705e236d9741eab7b6bd7c00cc31396d
SHA1b74b875ca24cf47706dd3c9d143a667cf3b5578f
SHA256b024801dc39508b26f463fdd002e4daaf3c3e45870c664f75ab1a98e42cb1d2f
SHA51205efc5d585c86d4c3eff76313e8fd24647458207f2b9885bcea4852db8c4daf928e53468b990c6a77bb624939669a87672a42d0a50737880e1af5188d9c8a4c3
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
1KB
MD59becf825688c6726776dd271aa2eb94d
SHA1c50e7a5e875ad8b07788738f5d511e04ddd81465
SHA2569c339a4523e1c27fab57ae2bd2b02efdca131daad1a8d14b2c32addf28b7c403
SHA512d370ca6de2ef99c42b637064c8b82fb16624853640b9e051edcb528d5fbab1dc97c5c625f3d25320701e88fb0909a2cb0ce205c500b7c7535f31477286d43c21
-
Filesize
76KB
MD524afbcc767b627ebcc20b8c7ff05ff85
SHA13bc4c3e41793f9903c024eda43f2dfaab22f21f6
SHA2561af9021ed951ab8949f4d31887feff85f47dd5c1b7020cf85e21a1c25ef11f3e
SHA51247fa814a4fc9d45d52d07011122d8a6c8ded4eb7980fd8f35cadce189047818510f71d80ac5b3e357843fedf05f011b6258110c3012dc303a76fd9715e1efde4
-
Filesize
676B
MD5fbf09ce76f2400d5c48176d26da0c8f7
SHA107ee2a191005826a45e2766320636bcf6d6efb9c
SHA2567e9490c8e38f0dbd050c8c8ebdc13a19c637209650f26434656d01ffd7409678
SHA51218ca259ec7f8aad7975b1b23f8a52fb9f789b022e01556236fac3e0f61814e543ba1ea09f9677e1d39087006deb0bc7767efc7e2d7a83c111cdbf3f6714b0e10
-
Filesize
208KB
MD5bd2ede1eb9d75bedf2449df9b1edf02f
SHA14b98323042c1877aac19ce2ed7d52eda4dcd0773
SHA25602f525a33e97120b6aaa31d728145b93b25461fd3a7e5a96afb2767486f19e4b
SHA5124aaa28a2256c846e4017ab15fdd01d032be1b95b0ab3ec4ee3c150fdd09f8678e547f645421c241705874546e267b4883834ce2320a41fac70bd31b1506185cf
-
Filesize
349B
MD54d7a12fcbcaa41413cf90724a1219961
SHA1da6d0c7ef26ad20ce24e833fbd3d563316791d0f
SHA256a9e056c335d6ca7059b2eb725ee7b7a8942ff39e6b41591b8094f5dda0a7feab
SHA51282e34292650519363199d23a49662434278d728ff7ba02c6e638d31fe19b1dd25c20a66b4a71747726f216ce7d6a73fd4c39e907fa03bb6c9388b813922eec88