Analysis
-
max time kernel
32s -
max time network
39s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10-08-2024 22:42
Static task
static1
Behavioral task
behavioral1
Sample
87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe
Resource
win7-20240705-en
Errors
General
-
Target
87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe
-
Size
2.3MB
-
MD5
87f7d55dbf9bd13dd5440ef0a51fec2e
-
SHA1
b57facd3bda38c5fca68a44898cc7930d727e48c
-
SHA256
098c48ea4fb2c2f4efefba74a6e4c3c4c0367ed8a257786fcf3cc9d9d08f8377
-
SHA512
b887e2b340a22a0a6607ef5396bb5d75ac68c6a7d06e0def3fbaa86fb59696c89399b6b83a870f7fb88f5804e055ce8f873d811d2b58ff6471e700c6bc3d1659
-
SSDEEP
49152:3AyKUOPuD8C+N+3M/i5cdRW2CVip0CfXl2LXV7eoW:bh8YNcdRW2KiRgF5W
Malware Config
Extracted
orcus
37.46.150.253:1337
42a98ed1b2ce431689d696f918634edc
-
autostart_method
Registry
-
enable_keylogger
true
-
install_path
%programfiles%\Windows Defender\Windows Defender.exe
-
reconnect_delay
10000
-
registry_keyname
Windows Defender
-
taskscheduler_taskname
Windows Defender Service
-
watchdog_path
Temp\Windows Defender.exe
Signatures
-
Orcus main payload 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x00080000000233d8-10.dat family_orcus -
Orcurs Rat Executable 2 IoCs
Processes:
resource yara_rule behavioral2/files/0x00080000000233d8-10.dat orcus behavioral2/memory/3508-20-0x0000000000400000-0x00000000004EC000-memory.dmp orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
tmp.exesvhost.exepid Process 2588 tmp.exe 3508 svhost.exe -
Loads dropped DLL 8 IoCs
Processes:
svhost.exepid Process 3508 svhost.exe 3508 svhost.exe 3508 svhost.exe 3508 svhost.exe 3508 svhost.exe 3508 svhost.exe 3508 svhost.exe 3508 svhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
tmp.exedescription ioc Process File created C:\Windows\assembly\Desktop.ini tmp.exe File opened for modification C:\Windows\assembly\Desktop.ini tmp.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exedescription pid Process procid_target PID 2924 set thread context of 3508 2924 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 96 -
Drops file in Program Files directory 3 IoCs
Processes:
svhost.exedescription ioc Process File created C:\Program Files (x86)\Windows Defender\Windows Defender.exe svhost.exe File opened for modification C:\Program Files (x86)\Windows Defender\Windows Defender.exe svhost.exe File created C:\Program Files (x86)\Windows Defender\Windows Defender.exe.config svhost.exe -
Drops file in Windows directory 3 IoCs
Processes:
tmp.exedescription ioc Process File opened for modification C:\Windows\assembly tmp.exe File created C:\Windows\assembly\Desktop.ini tmp.exe File opened for modification C:\Windows\assembly\Desktop.ini tmp.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
Processes:
cmd.exedescription ioc Process File created C:\Users\Admin\AppData\Local\Temp\FolderN\svchost.exe:Zone.Identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
reg.execmd.execmd.exetimeout.exe87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exesvhost.execmd.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 1036 timeout.exe -
NTFS ADS 1 IoCs
Processes:
cmd.exedescription ioc Process File created C:\Users\Admin\AppData\Local\Temp\FolderN\svchost.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exepid Process 2924 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 2924 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 2924 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 2924 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exedescription pid Process Token: SeDebugPrivilege 2924 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe Token: 33 2924 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2924 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.execmd.exetmp.execsc.execmd.exedescription pid Process procid_target PID 2924 wrote to memory of 2588 2924 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 95 PID 2924 wrote to memory of 2588 2924 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 95 PID 2924 wrote to memory of 3508 2924 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 96 PID 2924 wrote to memory of 3508 2924 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 96 PID 2924 wrote to memory of 3508 2924 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 96 PID 2924 wrote to memory of 3508 2924 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 96 PID 2924 wrote to memory of 3508 2924 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 96 PID 2924 wrote to memory of 3508 2924 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 96 PID 2924 wrote to memory of 3508 2924 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 96 PID 2924 wrote to memory of 3508 2924 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 96 PID 2924 wrote to memory of 776 2924 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 97 PID 2924 wrote to memory of 776 2924 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 97 PID 2924 wrote to memory of 776 2924 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 97 PID 2924 wrote to memory of 3216 2924 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 99 PID 2924 wrote to memory of 3216 2924 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 99 PID 2924 wrote to memory of 3216 2924 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 99 PID 3216 wrote to memory of 1172 3216 cmd.exe 101 PID 3216 wrote to memory of 1172 3216 cmd.exe 101 PID 3216 wrote to memory of 1172 3216 cmd.exe 101 PID 2924 wrote to memory of 4320 2924 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 102 PID 2924 wrote to memory of 4320 2924 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 102 PID 2924 wrote to memory of 4320 2924 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 102 PID 2588 wrote to memory of 1996 2588 tmp.exe 104 PID 2588 wrote to memory of 1996 2588 tmp.exe 104 PID 1996 wrote to memory of 2720 1996 csc.exe 106 PID 1996 wrote to memory of 2720 1996 csc.exe 106 PID 2924 wrote to memory of 2640 2924 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 107 PID 2924 wrote to memory of 2640 2924 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 107 PID 2924 wrote to memory of 2640 2924 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 107 PID 2640 wrote to memory of 1036 2640 cmd.exe 110 PID 2640 wrote to memory of 1036 2640 cmd.exe 110 PID 2640 wrote to memory of 1036 2640 cmd.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\nzg-czbg.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESECF1.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCECF0.tmp"4⤵PID:2720
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:3508
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe" "%temp%\FolderN\svchost.exe" /Y2⤵
- System Location Discovery: System Language Discovery
PID:776
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\svchost.exe.lnk" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\svchost.exe.lnk" /f3⤵
- System Location Discovery: System Language Discovery
PID:1172
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\svchost.exe:Zone.Identifier2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:4320
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\FolderN\svchost.exe.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\timeout.exetimeout /t 603⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1036
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD587f7d55dbf9bd13dd5440ef0a51fec2e
SHA1b57facd3bda38c5fca68a44898cc7930d727e48c
SHA256098c48ea4fb2c2f4efefba74a6e4c3c4c0367ed8a257786fcf3cc9d9d08f8377
SHA512b887e2b340a22a0a6607ef5396bb5d75ac68c6a7d06e0def3fbaa86fb59696c89399b6b83a870f7fb88f5804e055ce8f873d811d2b58ff6471e700c6bc3d1659
-
Filesize
194B
MD5d09b6e9cef61c36a40e11f365a1ac118
SHA16c9deeb56ecbeb2a4a4388b63a1bc4a889ed82c9
SHA256d1e14b1fc5ac0d3d70e1c227d63d4371e7fae6bf0198d741ee889c2c935ed952
SHA51226b31b1e3f6c86b381549127e533a1d20b68fecc1b6c3fab94a82ce5a4acab19a570928bc3666a3752f65a09138ac3dc5ac7d726763fceb16662e823ebb8b331
-
Filesize
1KB
MD55b70a40b3696b0e2dd9843131cf3d21b
SHA18dac7805b490fa3695df59225ca3e7108cbaa6ee
SHA256a3c7e1a20cd7b32a68efba834ac103b09cbadb41716c0c80e4b6202dc6c9bc91
SHA512a8e320252cdc7a0be95dfc7c0dc1df4a8ed81303ff6e0df03857a561e2d79a53884afb99351150782937ee72065ba678e272fcd019f8d03720d4ac2815d4a6c7
-
Filesize
76KB
MD5a93a1f2c56a676ec2968ed36c7a84901
SHA1ef4b1c46882a81ec4b2e3192c0d0a666f20f8516
SHA2564b6a7b461a2f5124f9869f4f0cb89f7a4edec12858ad03085a63a9f8fb3492a6
SHA512c95ba989d70048b35d28255294b34e868660db7d42050f90eabee618522c2693a6e420ef410018bc24db92410ab8ea9b7ecf5b96b760c5aca4e138f093c624bd
-
Filesize
256KB
MD58fdf47e0ff70c40ed3a17014aeea4232
SHA1e6256a0159688f0560b015da4d967f41cbf8c9bd
SHA256ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82
SHA512bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be
-
Filesize
918KB
MD551842fb9ba927d1a3ef14819f508b670
SHA1ce113069ff7137fd812e9df67c6c46a367fb9eb3
SHA2565c83c924a159e999326d20004b40f0de029b55502fe9faca30a52b0c80486061
SHA51236872e35893ba1b301560d1788c8081156c5d1fde9dadd049b59a587b8c094c0de18b8b5fd1265a2577f0e854b6735690fbf300e9537ddf6739d43fda6a2a011
-
Filesize
676B
MD5cb61fd1ee48c29eb873281ab23d78346
SHA1d74c38b0c45c5cfc26319cbd678b3937f4b0abce
SHA25653e9fdac9b352d3a57688628b5bf34cf36b634d36ab35c0a4dd4abe8c97e936e
SHA512a8397cd9b5b38d968d28c519c293a6e5deaea18b3926c86cd24ed4890cbee9d1340f4d7ea1e2943a0f2cd9a7464d706f4ec9f0260c65f4e34370914f849c5655
-
Filesize
208KB
MD564847ee133097b26a72bc7d69bde42e8
SHA134c12d30e3432e373af29242f6d6cd7ecccdbaec
SHA2567d1c3dba5a79f2d3007db9dd797b6f7d025d5d95c2230134c93f73dac461caa2
SHA51271739ea2088199b63b926c2edfc2df61cadffb138091aa254b23dd8c2be12e9937b66b25b45c69b5e618e4f3eb68aa75bff6910419f6d95c8d31b9c8371f9e01
-
Filesize
349B
MD5463585653644d862bd114ce5b820ecfe
SHA184d2d2b061098e48864a77d1404c72e25ae223c3
SHA2566d6e0e360b7927b0186f62ec312be9957ddd6585885785927a6851e47f02ea0b
SHA512cdf4aa6d31116c6704cc76c0a21ed0f0a0bbd821635363ff652f16c66e5f9d60141e6631b42114357d9d27c83c40e295603eac75f979a7bbc16c17a8cf9f5f18