Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-09-2024 02:15
Static task
static1
Behavioral task
behavioral1
Sample
eee2282277e64485627c058793aa65e0_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
eee2282277e64485627c058793aa65e0_JaffaCakes118.exe
-
Size
1009KB
-
MD5
eee2282277e64485627c058793aa65e0
-
SHA1
ed5ae121bf074decf9b7a95214e67874733a5cf2
-
SHA256
79e31aa291777d936bdbd198ebf53f3b7d230972fcf95f92908872aca6bf888c
-
SHA512
b5ea27c4b0e14687065c94b72fa3c177fe161a92c15aad7db48a466ea34745fbfd15d7305f022ef322f41169b81df621253ace5d0720d11eb8ccc688a251767b
-
SSDEEP
24576:74bcdQ5WxQtrU7yHt08EAmAKywxqmJiJW3M1T+:7fdC9WmLF/mcwM1
Malware Config
Extracted
orcus
18.221.17.220:1604
1141a9276f324b1f8a2d4f8f2fec0ac5
-
autostart_method
Registry
-
enable_keylogger
false
-
install_path
%temp%\drivers\ac2ftsdgj8m5ms5.exe
-
reconnect_delay
10000
-
registry_keyname
steam
-
taskscheduler_taskname
steam
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000014bda-12.dat family_orcus -
Orcurs Rat Executable 7 IoCs
resource yara_rule behavioral1/files/0x0008000000014bda-12.dat orcus behavioral1/memory/2696-17-0x0000000000200000-0x00000000002E8000-memory.dmp orcus behavioral1/memory/2104-31-0x0000000000070000-0x0000000000158000-memory.dmp orcus behavioral1/memory/2104-34-0x0000000000070000-0x0000000000158000-memory.dmp orcus behavioral1/memory/2104-27-0x0000000000070000-0x0000000000158000-memory.dmp orcus behavioral1/memory/2104-24-0x0000000000070000-0x0000000000158000-memory.dmp orcus behavioral1/memory/2104-22-0x0000000000070000-0x0000000000158000-memory.dmp orcus -
Executes dropped EXE 1 IoCs
pid Process 2696 tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 800 set thread context of 2104 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 38 -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\MsDrvOp.exe:Zone.Identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eee2282277e64485627c058793aa65e0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eee2282277e64485627c058793aa65e0_JaffaCakes118.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\MsDrvOp.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 800 wrote to memory of 3012 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 28 PID 800 wrote to memory of 3012 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 28 PID 800 wrote to memory of 3012 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 28 PID 800 wrote to memory of 3012 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 28 PID 800 wrote to memory of 2636 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 30 PID 800 wrote to memory of 2636 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 30 PID 800 wrote to memory of 2636 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 30 PID 800 wrote to memory of 2636 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 30 PID 2636 wrote to memory of 2776 2636 cmd.exe 32 PID 2636 wrote to memory of 2776 2636 cmd.exe 32 PID 2636 wrote to memory of 2776 2636 cmd.exe 32 PID 2636 wrote to memory of 2776 2636 cmd.exe 32 PID 800 wrote to memory of 2800 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 33 PID 800 wrote to memory of 2800 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 33 PID 800 wrote to memory of 2800 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 33 PID 800 wrote to memory of 2800 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 33 PID 800 wrote to memory of 2616 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 35 PID 800 wrote to memory of 2616 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 35 PID 800 wrote to memory of 2616 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 35 PID 800 wrote to memory of 2616 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 35 PID 800 wrote to memory of 2696 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 37 PID 800 wrote to memory of 2696 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 37 PID 800 wrote to memory of 2696 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 37 PID 800 wrote to memory of 2696 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 37 PID 800 wrote to memory of 2104 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 38 PID 800 wrote to memory of 2104 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 38 PID 800 wrote to memory of 2104 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 38 PID 800 wrote to memory of 2104 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 38 PID 800 wrote to memory of 2104 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 38 PID 800 wrote to memory of 2104 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 38 PID 800 wrote to memory of 2104 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 38 PID 800 wrote to memory of 2104 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 38 PID 800 wrote to memory of 2104 800 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\eee2282277e64485627c058793aa65e0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eee2282277e64485627c058793aa65e0_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/eee2282277e64485627c058793aa65e0_JaffaCakes118.exe" "%appdata%\Microsoft\MsDrvOp.exe" /Y2⤵
- System Location Discovery: System Language Discovery
PID:3012
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%appdata%\Microsoft\MsDrvOp.exe.lnk" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\MsDrvOp.exe.lnk" /f3⤵
- System Location Discovery: System Language Discovery
PID:2776
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %appdata%\Microsoft\MsDrvOp.exe:Zone.Identifier2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:2800
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ren "%appdata%\Microsoft\MsDrvOp.exe.jpg" MsDrvOp.exe2⤵
- System Location Discovery: System Language Discovery
PID:2616
-
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Executes dropped EXE
PID:2696
-
-
C:\Users\Admin\AppData\Local\Temp\eee2282277e64485627c058793aa65e0_JaffaCakes118.exe"C:/Users/Admin/AppData/Local/Temp/eee2282277e64485627c058793aa65e0_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2104
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1009KB
MD5eee2282277e64485627c058793aa65e0
SHA1ed5ae121bf074decf9b7a95214e67874733a5cf2
SHA25679e31aa291777d936bdbd198ebf53f3b7d230972fcf95f92908872aca6bf888c
SHA512b5ea27c4b0e14687065c94b72fa3c177fe161a92c15aad7db48a466ea34745fbfd15d7305f022ef322f41169b81df621253ace5d0720d11eb8ccc688a251767b
-
Filesize
902KB
MD54f569bfdf48c4193795be0c012a66d9b
SHA19df29ae3f4c0666303204ae3d2b36b21ff483bb9
SHA2568c46765193808e7655ea8d2a578da25b8a064dbd5eb1a42911bd26c4d82df333
SHA512cb1c2c6539951d66d66448c64763d4efd9127bf9a593a93179ac7ff86a8100ec2380ae947cc87f22afef78489648ba8f7a8e1664b255f182efcda138c05b602f