Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
30-05-2024 08:19
Static task
static1
Behavioral task
behavioral1
Sample
838db8ab2f771d8012c8a0d9a0a87b10_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
838db8ab2f771d8012c8a0d9a0a87b10_JaffaCakes118.exe
-
Size
1.5MB
-
MD5
838db8ab2f771d8012c8a0d9a0a87b10
-
SHA1
1c1fa9619a53a6931647ff0df64fe15d9902ba83
-
SHA256
3fe007ad53213fb08ef69264b0a7cdb871eec48fc7b34de8934293bbb752aaa3
-
SHA512
fb52f77b774e0ef4ccea2fe2440e10d2bce218c6df28154d601d8a44fab404b030124655d8b76218ccdf75f2564a0e7589f20c6274580f9b3b01dbb943162d0e
-
SSDEEP
24576:RoK5MMv0TUoJVRIfLNV8LAv5vkVQ0BL3vrlsW+/O9RIOkT:RoAMM6JVRMV1vhOrrln7g
Malware Config
Extracted
orcus
DESK-100618
poulty55.chickenkiller.com:9030
a386a045d9c842428c74de4ed9645fe9
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10002
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Detect ZGRat V2 1 IoCs
resource yara_rule behavioral2/memory/4820-9-0x0000000006F70000-0x0000000006FB4000-memory.dmp family_zgrat_v2 -
Orcurs Rat Executable 3 IoCs
resource yara_rule behavioral2/memory/1964-19-0x0000000000400000-0x00000000004E8000-memory.dmp orcus behavioral2/memory/1964-18-0x0000000000400000-0x00000000004E8000-memory.dmp orcus behavioral2/memory/1964-17-0x0000000000400000-0x00000000004E8000-memory.dmp orcus -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\469775e0-1bab-415a-a0b5-a668999f6467.url 838db8ab2f771d8012c8a0d9a0a87b10_JaffaCakes118.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini InstallUtil.exe File opened for modification C:\Windows\assembly\Desktop.ini InstallUtil.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4820 838db8ab2f771d8012c8a0d9a0a87b10_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4820 set thread context of 1964 4820 838db8ab2f771d8012c8a0d9a0a87b10_JaffaCakes118.exe 100 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly InstallUtil.exe File created C:\Windows\assembly\Desktop.ini InstallUtil.exe File opened for modification C:\Windows\assembly\Desktop.ini InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4820 838db8ab2f771d8012c8a0d9a0a87b10_JaffaCakes118.exe 4820 838db8ab2f771d8012c8a0d9a0a87b10_JaffaCakes118.exe 4820 838db8ab2f771d8012c8a0d9a0a87b10_JaffaCakes118.exe 4820 838db8ab2f771d8012c8a0d9a0a87b10_JaffaCakes118.exe 4820 838db8ab2f771d8012c8a0d9a0a87b10_JaffaCakes118.exe 4820 838db8ab2f771d8012c8a0d9a0a87b10_JaffaCakes118.exe 4820 838db8ab2f771d8012c8a0d9a0a87b10_JaffaCakes118.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4820 838db8ab2f771d8012c8a0d9a0a87b10_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4820 838db8ab2f771d8012c8a0d9a0a87b10_JaffaCakes118.exe Token: SeDebugPrivilege 1964 InstallUtil.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1964 InstallUtil.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4820 wrote to memory of 1964 4820 838db8ab2f771d8012c8a0d9a0a87b10_JaffaCakes118.exe 100 PID 4820 wrote to memory of 1964 4820 838db8ab2f771d8012c8a0d9a0a87b10_JaffaCakes118.exe 100 PID 4820 wrote to memory of 1964 4820 838db8ab2f771d8012c8a0d9a0a87b10_JaffaCakes118.exe 100 PID 4820 wrote to memory of 1964 4820 838db8ab2f771d8012c8a0d9a0a87b10_JaffaCakes118.exe 100 PID 4820 wrote to memory of 1964 4820 838db8ab2f771d8012c8a0d9a0a87b10_JaffaCakes118.exe 100 PID 4820 wrote to memory of 1964 4820 838db8ab2f771d8012c8a0d9a0a87b10_JaffaCakes118.exe 100 PID 4820 wrote to memory of 1964 4820 838db8ab2f771d8012c8a0d9a0a87b10_JaffaCakes118.exe 100 PID 4820 wrote to memory of 1964 4820 838db8ab2f771d8012c8a0d9a0a87b10_JaffaCakes118.exe 100 PID 4820 wrote to memory of 1964 4820 838db8ab2f771d8012c8a0d9a0a87b10_JaffaCakes118.exe 100 PID 4820 wrote to memory of 1964 4820 838db8ab2f771d8012c8a0d9a0a87b10_JaffaCakes118.exe 100 PID 4820 wrote to memory of 1964 4820 838db8ab2f771d8012c8a0d9a0a87b10_JaffaCakes118.exe 100 PID 1964 wrote to memory of 2844 1964 InstallUtil.exe 101 PID 1964 wrote to memory of 2844 1964 InstallUtil.exe 101 PID 1964 wrote to memory of 2844 1964 InstallUtil.exe 101 PID 2844 wrote to memory of 640 2844 csc.exe 103 PID 2844 wrote to memory of 640 2844 csc.exe 103 PID 2844 wrote to memory of 640 2844 csc.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\838db8ab2f771d8012c8a0d9a0a87b10_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\838db8ab2f771d8012c8a0d9a0a87b10_JaffaCakes118.exe"1⤵
- Drops startup file
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe2⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\8en9iedq.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB33F.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCB33E.tmp"4⤵PID:640
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
76KB
MD585aa3473f9c889052bc875ece4fbbff5
SHA1277e36e115ee817da5ebe8328c10a032f37114fa
SHA256c0d683702daf707998f09d51554ff7efce5a05451bda0f68f2745a54684a1a9f
SHA51226eb0ec62e654a141de37e71e5a334c8ea75a424e57eed59b342d3946b181c064d2affd59d4df940cae1eb64bf320504217b6655b7b67d727512bd52908a1729
-
Filesize
1KB
MD54e0a0e3e43771b5cc6b24973c9c11bfc
SHA1c6f0e794cc76ff6abd29379527cdfa973c98ff31
SHA256f699082782e74c2a1d69449c2a48d2564bb4040e686836b34aa87766e7c8a29c
SHA512d31a7fe131d992343aa07d1daf4213b45062fa4b786cfc89c9a71df80df1312a3a023bc742d99554ee2976d47c499136beeccfbe925384fe9415a4c206ab1e35
-
Filesize
208KB
MD59ef73bf0432f8fd4768715b606c51100
SHA100526e791cf843c944e9d4afe148acc3b9e9b561
SHA2565b1ac14b2b2284376a78716a2768ab521a03429cda91b2ddfe0c9ac801c2eacd
SHA51289cd9096f9ecf49df9e8a483fc4090ed0523799d04801bf6016c2790a90b53a9aa151c50c660c08fbc7e2f4b2b52052f0c35ed2ba388ec7669ec85b1176c37a9
-
Filesize
347B
MD513a07e16bb6f13640785630c59be5c5d
SHA1d324890620980654b7811c1442be96efc32876fa
SHA256ca70590f16411ecc1e66b462b69bb72423285694a5bce373e3f1e12ad1bc52d7
SHA512091482092a91665e38d5591c056bc2096ca2efa57d059ff79fae5ceef23c6eb6c901912b5cc450170dac28a06fcc4c066dd6efcbd3c6d780f4cb813570cabf94
-
Filesize
676B
MD5a88eccdf6104f8c12c045283f687a035
SHA1cae11cdbc2fa9a3f7df4f39389f06773742ababc
SHA256a7aad3d4f5722090bedfc111572e8ea9de49271faa46cbf4a41667897c917d2c
SHA512874790c05664a8def502f99e81ec465f6b7a06d4a6c18bf1c1a5f6b268689c60b79c221e7b284511efa3a6ad21a922ce3472d70c20d6f58a56b167a43905385b