Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240910-en -
resource tags
arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system -
submitted
18-09-2024 10:17
Static task
static1
Behavioral task
behavioral1
Sample
e8e5114392d102b3bd444738f6d3d3d4_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
e8e5114392d102b3bd444738f6d3d3d4_JaffaCakes118.exe
-
Size
627KB
-
MD5
e8e5114392d102b3bd444738f6d3d3d4
-
SHA1
dc6b04a59e4ae55ee324c07ea052c90ed57e9f45
-
SHA256
08e6c17c9d5945a005797e3abcbf9b2a656b4cd06d319a6f08941f02a85d4567
-
SHA512
0ab0786ad04f10f83167c961a8e99bf8ca337b5fd0be6d4bdc5dba96028a05aae5ac6d37cb412ccce4cc98a9877ca4a14fcdd32358ee9753a045991c49a5fb21
-
SSDEEP
12288:XRuGWAoOmoh4crtXdHzf/64cnndRRoNKBN9A+ruoqpoK6jl4qYn5biUY2Hiu:Bul1O/h/rtNHzf/64yaKzjrip6J4qrZ6
Malware Config
Extracted
orcus
NewStart
doddyfire.dyndns.org:10134
e3a681f1b3d044cfa729b62b59e822e2
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3988-29-0x0000000000400000-0x00000000004EA000-memory.dmp orcus -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e8e5114392d102b3bd444738f6d3d3d4_JaffaCakes118.exeUSB_State.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation e8e5114392d102b3bd444738f6d3d3d4_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation USB_State.exe -
Executes dropped EXE 2 IoCs
Processes:
USB_State.exeUSB_State.exepid Process 316 USB_State.exe 3988 USB_State.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Load = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\DwiDesk\\USB_State.lnk" reg.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
USB_State.exedescription pid Process procid_target PID 316 set thread context of 3988 316 USB_State.exe 102 PID 316 set thread context of 468 316 USB_State.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
e8e5114392d102b3bd444738f6d3d3d4_JaffaCakes118.exeUSB_State.execmd.exereg.exeUSB_State.exeMSBuild.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e8e5114392d102b3bd444738f6d3d3d4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language USB_State.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language USB_State.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
USB_State.exeMSBuild.exepid Process 316 USB_State.exe 316 USB_State.exe 468 MSBuild.exe 316 USB_State.exe 468 MSBuild.exe 468 MSBuild.exe 316 USB_State.exe 468 MSBuild.exe 316 USB_State.exe 468 MSBuild.exe 468 MSBuild.exe 316 USB_State.exe 468 MSBuild.exe 316 USB_State.exe 468 MSBuild.exe 468 MSBuild.exe 316 USB_State.exe 468 MSBuild.exe 316 USB_State.exe 468 MSBuild.exe 468 MSBuild.exe 316 USB_State.exe 468 MSBuild.exe 316 USB_State.exe 468 MSBuild.exe 468 MSBuild.exe 316 USB_State.exe 468 MSBuild.exe 468 MSBuild.exe 316 USB_State.exe 468 MSBuild.exe 316 USB_State.exe 468 MSBuild.exe 468 MSBuild.exe 316 USB_State.exe 468 MSBuild.exe 316 USB_State.exe 468 MSBuild.exe 468 MSBuild.exe 316 USB_State.exe 468 MSBuild.exe 316 USB_State.exe 468 MSBuild.exe 468 MSBuild.exe 316 USB_State.exe 468 MSBuild.exe 316 USB_State.exe 468 MSBuild.exe 468 MSBuild.exe 316 USB_State.exe 468 MSBuild.exe 316 USB_State.exe 468 MSBuild.exe 468 MSBuild.exe 316 USB_State.exe 468 MSBuild.exe 316 USB_State.exe 468 MSBuild.exe 468 MSBuild.exe 316 USB_State.exe 468 MSBuild.exe 316 USB_State.exe 468 MSBuild.exe 468 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
USB_State.exeUSB_State.exeMSBuild.exedescription pid Process Token: SeDebugPrivilege 316 USB_State.exe Token: SeDebugPrivilege 3988 USB_State.exe Token: SeDebugPrivilege 468 MSBuild.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
USB_State.exepid Process 3988 USB_State.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
USB_State.exepid Process 3988 USB_State.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
USB_State.exepid Process 3988 USB_State.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
e8e5114392d102b3bd444738f6d3d3d4_JaffaCakes118.exeUSB_State.execmd.exedescription pid Process procid_target PID 1936 wrote to memory of 316 1936 e8e5114392d102b3bd444738f6d3d3d4_JaffaCakes118.exe 94 PID 1936 wrote to memory of 316 1936 e8e5114392d102b3bd444738f6d3d3d4_JaffaCakes118.exe 94 PID 1936 wrote to memory of 316 1936 e8e5114392d102b3bd444738f6d3d3d4_JaffaCakes118.exe 94 PID 316 wrote to memory of 2172 316 USB_State.exe 99 PID 316 wrote to memory of 2172 316 USB_State.exe 99 PID 316 wrote to memory of 2172 316 USB_State.exe 99 PID 2172 wrote to memory of 1732 2172 cmd.exe 101 PID 2172 wrote to memory of 1732 2172 cmd.exe 101 PID 2172 wrote to memory of 1732 2172 cmd.exe 101 PID 316 wrote to memory of 3988 316 USB_State.exe 102 PID 316 wrote to memory of 3988 316 USB_State.exe 102 PID 316 wrote to memory of 3988 316 USB_State.exe 102 PID 316 wrote to memory of 3988 316 USB_State.exe 102 PID 316 wrote to memory of 3988 316 USB_State.exe 102 PID 316 wrote to memory of 3988 316 USB_State.exe 102 PID 316 wrote to memory of 3988 316 USB_State.exe 102 PID 316 wrote to memory of 3988 316 USB_State.exe 102 PID 316 wrote to memory of 468 316 USB_State.exe 103 PID 316 wrote to memory of 468 316 USB_State.exe 103 PID 316 wrote to memory of 468 316 USB_State.exe 103 PID 316 wrote to memory of 468 316 USB_State.exe 103 PID 316 wrote to memory of 468 316 USB_State.exe 103 PID 316 wrote to memory of 468 316 USB_State.exe 103 PID 316 wrote to memory of 468 316 USB_State.exe 103 PID 316 wrote to memory of 468 316 USB_State.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8e5114392d102b3bd444738f6d3d3d4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e8e5114392d102b3bd444738f6d3d3d4_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\DwiDesk\USB_State.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\DwiDesk\USB_State.exe" -n2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce" /v "Load" /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\DwiDesk\USB_State.lnk" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce" /v "Load" /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\DwiDesk\USB_State.lnk" /f4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1732
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\DwiDesk\USB_State.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\DwiDesk\USB_State.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3988
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:468
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
627KB
MD5e8e5114392d102b3bd444738f6d3d3d4
SHA1dc6b04a59e4ae55ee324c07ea052c90ed57e9f45
SHA25608e6c17c9d5945a005797e3abcbf9b2a656b4cd06d319a6f08941f02a85d4567
SHA5120ab0786ad04f10f83167c961a8e99bf8ca337b5fd0be6d4bdc5dba96028a05aae5ac6d37cb412ccce4cc98a9877ca4a14fcdd32358ee9753a045991c49a5fb21
-
Filesize
13B
MD5425e51fce60fb0f23231005b3e032673
SHA11fb2bc921c45a99daad88b9397fda7aa4a6ae107
SHA256df1ad70b6a9944caac8ae8cad263f3cf8c31aaaf565d62dd63a78553485a6852
SHA5123c3f259b74a96a0551310dcad76c0d97dfb9925bd0a3671ad8e5e29a22d321d7324f9499344d94b13c6c04818507cd0c489968018dbb98839f5d869b53ebb2cb