Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
15-07-2024 04:13
Static task
static1
Behavioral task
behavioral1
Sample
482d22b0e2645800df97a50361729262_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
482d22b0e2645800df97a50361729262_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
482d22b0e2645800df97a50361729262
-
SHA1
dd840651c26eb3ae32c1d5eea34082732faec57d
-
SHA256
b554655fd8f7c0af47fde80bb407cfd3720cf711c035fb5baccde237a4bf6767
-
SHA512
9d4013a210bc0da6e7f819913e2bbd55c61de7a9d3c9daf18b8bccad9c94a4b0b2344333d7de316dad154eb8f0c0d4731f45b997b24102e0dc8a13b3ed7b3305
-
SSDEEP
24576:QqnRVYFHkcOqNe8q1AKW9LjGgXt3fiye:QqnUVkcOqNemGot3
Malware Config
Extracted
orcus
Other
192.168.1.18:8888
23c1575a56274e09adaece4c5bafe7c2
-
autostart_method
Registry
-
enable_keylogger
true
-
install_path
%programfiles%\Windows Defender\MsNpEng.exe
-
reconnect_delay
10000
-
registry_keyname
WindowsDefender
-
taskscheduler_taskname
Orcus
-
watchdog_path
Temp\svchost.exe
Signatures
-
Orcurs Rat Executable 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2496-4-0x0000000000400000-0x0000000000504000-memory.dmp orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
482d22b0e2645800df97a50361729262_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Control Panel\International\Geo\Nation 482d22b0e2645800df97a50361729262_JaffaCakes118.exe -
Executes dropped EXE 6 IoCs
Processes:
WindowsInput.exeWindowsInput.exeMsNpEng.exeMsNpEng.exeMsNpEng.exeMsNpEng.exepid Process 4488 WindowsInput.exe 5104 WindowsInput.exe 4552 MsNpEng.exe 5032 MsNpEng.exe 3332 MsNpEng.exe 3184 MsNpEng.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
MsNpEng.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"C:\\Program Files (x86)\\Windows Defender\\MsNpEng.exe\"" MsNpEng.exe -
Drops file in System32 directory 3 IoCs
Processes:
WindowsInput.exe482d22b0e2645800df97a50361729262_JaffaCakes118.exedescription ioc Process File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe File created C:\Windows\SysWOW64\WindowsInput.exe 482d22b0e2645800df97a50361729262_JaffaCakes118.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config 482d22b0e2645800df97a50361729262_JaffaCakes118.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
482d22b0e2645800df97a50361729262_JaffaCakes118.exeMsNpEng.exeMsNpEng.exedescription pid Process procid_target PID 3000 set thread context of 2496 3000 482d22b0e2645800df97a50361729262_JaffaCakes118.exe 86 PID 4552 set thread context of 5032 4552 MsNpEng.exe 91 PID 3332 set thread context of 3184 3332 MsNpEng.exe 93 -
Drops file in Program Files directory 3 IoCs
Processes:
482d22b0e2645800df97a50361729262_JaffaCakes118.exedescription ioc Process File created C:\Program Files (x86)\Windows Defender\MsNpEng.exe.config 482d22b0e2645800df97a50361729262_JaffaCakes118.exe File created C:\Program Files (x86)\Windows Defender\MsNpEng.exe 482d22b0e2645800df97a50361729262_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Windows Defender\MsNpEng.exe 482d22b0e2645800df97a50361729262_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MsNpEng.exedescription pid Process Token: SeDebugPrivilege 5032 MsNpEng.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
MsNpEng.exepid Process 5032 MsNpEng.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
482d22b0e2645800df97a50361729262_JaffaCakes118.exe482d22b0e2645800df97a50361729262_JaffaCakes118.exeMsNpEng.exeMsNpEng.exedescription pid Process procid_target PID 3000 wrote to memory of 2496 3000 482d22b0e2645800df97a50361729262_JaffaCakes118.exe 86 PID 3000 wrote to memory of 2496 3000 482d22b0e2645800df97a50361729262_JaffaCakes118.exe 86 PID 3000 wrote to memory of 2496 3000 482d22b0e2645800df97a50361729262_JaffaCakes118.exe 86 PID 3000 wrote to memory of 2496 3000 482d22b0e2645800df97a50361729262_JaffaCakes118.exe 86 PID 3000 wrote to memory of 2496 3000 482d22b0e2645800df97a50361729262_JaffaCakes118.exe 86 PID 3000 wrote to memory of 2496 3000 482d22b0e2645800df97a50361729262_JaffaCakes118.exe 86 PID 3000 wrote to memory of 2496 3000 482d22b0e2645800df97a50361729262_JaffaCakes118.exe 86 PID 3000 wrote to memory of 2496 3000 482d22b0e2645800df97a50361729262_JaffaCakes118.exe 86 PID 2496 wrote to memory of 4488 2496 482d22b0e2645800df97a50361729262_JaffaCakes118.exe 88 PID 2496 wrote to memory of 4488 2496 482d22b0e2645800df97a50361729262_JaffaCakes118.exe 88 PID 2496 wrote to memory of 4552 2496 482d22b0e2645800df97a50361729262_JaffaCakes118.exe 90 PID 2496 wrote to memory of 4552 2496 482d22b0e2645800df97a50361729262_JaffaCakes118.exe 90 PID 2496 wrote to memory of 4552 2496 482d22b0e2645800df97a50361729262_JaffaCakes118.exe 90 PID 4552 wrote to memory of 5032 4552 MsNpEng.exe 91 PID 4552 wrote to memory of 5032 4552 MsNpEng.exe 91 PID 4552 wrote to memory of 5032 4552 MsNpEng.exe 91 PID 4552 wrote to memory of 5032 4552 MsNpEng.exe 91 PID 4552 wrote to memory of 5032 4552 MsNpEng.exe 91 PID 4552 wrote to memory of 5032 4552 MsNpEng.exe 91 PID 4552 wrote to memory of 5032 4552 MsNpEng.exe 91 PID 4552 wrote to memory of 5032 4552 MsNpEng.exe 91 PID 3332 wrote to memory of 3184 3332 MsNpEng.exe 93 PID 3332 wrote to memory of 3184 3332 MsNpEng.exe 93 PID 3332 wrote to memory of 3184 3332 MsNpEng.exe 93 PID 3332 wrote to memory of 3184 3332 MsNpEng.exe 93 PID 3332 wrote to memory of 3184 3332 MsNpEng.exe 93 PID 3332 wrote to memory of 3184 3332 MsNpEng.exe 93 PID 3332 wrote to memory of 3184 3332 MsNpEng.exe 93 PID 3332 wrote to memory of 3184 3332 MsNpEng.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\482d22b0e2645800df97a50361729262_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\482d22b0e2645800df97a50361729262_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\AppData\Local\Temp\482d22b0e2645800df97a50361729262_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\482d22b0e2645800df97a50361729262_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install3⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4488
-
-
C:\Program Files (x86)\Windows Defender\MsNpEng.exe"C:\Program Files (x86)\Windows Defender\MsNpEng.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Program Files (x86)\Windows Defender\MsNpEng.exe"C:\Program Files (x86)\Windows Defender\MsNpEng.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5032
-
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:5104
-
C:\Program Files (x86)\Windows Defender\MsNpEng.exe"C:\Program Files (x86)\Windows Defender\MsNpEng.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Program Files (x86)\Windows Defender\MsNpEng.exe"C:\Program Files (x86)\Windows Defender\MsNpEng.exe"2⤵
- Executes dropped EXE
PID:3184
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5482d22b0e2645800df97a50361729262
SHA1dd840651c26eb3ae32c1d5eea34082732faec57d
SHA256b554655fd8f7c0af47fde80bb407cfd3720cf711c035fb5baccde237a4bf6767
SHA5129d4013a210bc0da6e7f819913e2bbd55c61de7a9d3c9daf18b8bccad9c94a4b0b2344333d7de316dad154eb8f0c0d4731f45b997b24102e0dc8a13b3ed7b3305
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\482d22b0e2645800df97a50361729262_JaffaCakes118.exe.log
Filesize520B
MD503febbff58da1d3318c31657d89c8542
SHA1c9e017bd9d0a4fe533795b227c855935d86c2092
SHA2565164770a37b199a79ccd23b399bb3309228973d9f74c589bc2623dc613b37ac4
SHA5123750c372bbca1892e9c1b34681d592c693e725a8b149c3d6938079cd467628cec42c4293b0d886b57a786abf45f5e7229247b3445001774e3e793ff5a3accfa3
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad