Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-09-2024 02:15
Static task
static1
Behavioral task
behavioral1
Sample
eee2282277e64485627c058793aa65e0_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
eee2282277e64485627c058793aa65e0_JaffaCakes118.exe
-
Size
1009KB
-
MD5
eee2282277e64485627c058793aa65e0
-
SHA1
ed5ae121bf074decf9b7a95214e67874733a5cf2
-
SHA256
79e31aa291777d936bdbd198ebf53f3b7d230972fcf95f92908872aca6bf888c
-
SHA512
b5ea27c4b0e14687065c94b72fa3c177fe161a92c15aad7db48a466ea34745fbfd15d7305f022ef322f41169b81df621253ace5d0720d11eb8ccc688a251767b
-
SSDEEP
24576:74bcdQ5WxQtrU7yHt08EAmAKywxqmJiJW3M1T+:7fdC9WmLF/mcwM1
Malware Config
Extracted
orcus
18.221.17.220:1604
1141a9276f324b1f8a2d4f8f2fec0ac5
-
autostart_method
Registry
-
enable_keylogger
false
-
install_path
%temp%\drivers\ac2ftsdgj8m5ms5.exe
-
reconnect_delay
10000
-
registry_keyname
steam
-
taskscheduler_taskname
steam
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcus main payload 1 IoCs
resource yara_rule behavioral2/files/0x000700000002345a-14.dat family_orcus -
Orcurs Rat Executable 3 IoCs
resource yara_rule behavioral2/files/0x000700000002345a-14.dat orcus behavioral2/memory/3048-23-0x0000000000A60000-0x0000000000B48000-memory.dmp orcus behavioral2/memory/1188-27-0x0000000000610000-0x00000000006F8000-memory.dmp orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation eee2282277e64485627c058793aa65e0_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 3048 tmp.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 844 set thread context of 1188 844 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 91 -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\MsDrvOp.exe:Zone.Identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eee2282277e64485627c058793aa65e0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eee2282277e64485627c058793aa65e0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\MsDrvOp.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 844 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 844 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 844 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 844 wrote to memory of 2428 844 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 81 PID 844 wrote to memory of 2428 844 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 81 PID 844 wrote to memory of 2428 844 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 81 PID 844 wrote to memory of 3948 844 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 83 PID 844 wrote to memory of 3948 844 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 83 PID 844 wrote to memory of 3948 844 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 83 PID 3948 wrote to memory of 2100 3948 cmd.exe 85 PID 3948 wrote to memory of 2100 3948 cmd.exe 85 PID 3948 wrote to memory of 2100 3948 cmd.exe 85 PID 844 wrote to memory of 4244 844 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 86 PID 844 wrote to memory of 4244 844 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 86 PID 844 wrote to memory of 4244 844 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 86 PID 844 wrote to memory of 1292 844 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 88 PID 844 wrote to memory of 1292 844 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 88 PID 844 wrote to memory of 1292 844 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 88 PID 844 wrote to memory of 3048 844 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 90 PID 844 wrote to memory of 3048 844 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 90 PID 844 wrote to memory of 1188 844 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 91 PID 844 wrote to memory of 1188 844 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 91 PID 844 wrote to memory of 1188 844 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 91 PID 844 wrote to memory of 1188 844 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 91 PID 844 wrote to memory of 1188 844 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 91 PID 844 wrote to memory of 1188 844 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 91 PID 844 wrote to memory of 1188 844 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 91 PID 844 wrote to memory of 1188 844 eee2282277e64485627c058793aa65e0_JaffaCakes118.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\eee2282277e64485627c058793aa65e0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eee2282277e64485627c058793aa65e0_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/eee2282277e64485627c058793aa65e0_JaffaCakes118.exe" "%appdata%\Microsoft\MsDrvOp.exe" /Y2⤵
- System Location Discovery: System Language Discovery
PID:2428
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%appdata%\Microsoft\MsDrvOp.exe.lnk" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\MsDrvOp.exe.lnk" /f3⤵
- System Location Discovery: System Language Discovery
PID:2100
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %appdata%\Microsoft\MsDrvOp.exe:Zone.Identifier2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:4244
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ren "%appdata%\Microsoft\MsDrvOp.exe.jpg" MsDrvOp.exe2⤵
- System Location Discovery: System Language Discovery
PID:1292
-
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Executes dropped EXE
PID:3048
-
-
C:\Users\Admin\AppData\Local\Temp\eee2282277e64485627c058793aa65e0_JaffaCakes118.exe"C:/Users/Admin/AppData/Local/Temp/eee2282277e64485627c058793aa65e0_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1188
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\eee2282277e64485627c058793aa65e0_JaffaCakes118.exe.log
Filesize1KB
MD50672db2ef13237d5cb85075ff4915942
SHA1ad8b4d3eb5e40791c47d48b22e273486f25f663f
SHA2560a933408890369b5a178f9c30aa93d2c94f425650815cf8e8310de4e90a3b519
SHA51284ad10ba5b695567d33a52f786405a5544aa49d8d23631ba9edf3afa877c5dbd81570d15bcf74bce5d9fb1afad2117d0a4ef913b396c0d923afefe615619c84b
-
Filesize
902KB
MD54f569bfdf48c4193795be0c012a66d9b
SHA19df29ae3f4c0666303204ae3d2b36b21ff483bb9
SHA2568c46765193808e7655ea8d2a578da25b8a064dbd5eb1a42911bd26c4d82df333
SHA512cb1c2c6539951d66d66448c64763d4efd9127bf9a593a93179ac7ff86a8100ec2380ae947cc87f22afef78489648ba8f7a8e1664b255f182efcda138c05b602f
-
Filesize
1009KB
MD5eee2282277e64485627c058793aa65e0
SHA1ed5ae121bf074decf9b7a95214e67874733a5cf2
SHA25679e31aa291777d936bdbd198ebf53f3b7d230972fcf95f92908872aca6bf888c
SHA512b5ea27c4b0e14687065c94b72fa3c177fe161a92c15aad7db48a466ea34745fbfd15d7305f022ef322f41169b81df621253ace5d0720d11eb8ccc688a251767b