Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-09-2024 20:00
Static task
static1
Behavioral task
behavioral1
Sample
fd0adf2d624744c1d5bd260f3f74e70c_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
fd0adf2d624744c1d5bd260f3f74e70c_JaffaCakes118.exe
-
Size
4.0MB
-
MD5
fd0adf2d624744c1d5bd260f3f74e70c
-
SHA1
4a8ada06c927a7c02895d278f4144069933b4b16
-
SHA256
696edfb0ae8b67205e48937ef8bcb54f02e46d94933f491d3e9c440d3e10f4da
-
SHA512
800bbaef8df7596bc35c74ce8eb91852ed9ed893741417e43a8f3b51f284f4c4a53b81fd19b08284a245c9d5756c8601259a2c20530302236c70e52188785108
-
SSDEEP
98304:/viz/27qWGq/TzuqCDl2Ptao7jveMGDL+DJPrONg:/viq75/TzufceP2KNg
Malware Config
Extracted
orcus
127.0.0.1:1111
bd2c55809d1743b78dec11ee665f95e8
-
autostart_method
Registry
-
enable_keylogger
true
-
install_path
%programfiles%\ORK\ORK_AntiMalware.exe
-
reconnect_delay
10000
-
registry_keyname
ORK
-
taskscheduler_taskname
ORK
-
watchdog_path
AppData\ORK_Watchdog.exe
Signatures
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x0005000000019b16-45.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral1/files/0x0005000000019b16-45.dat orcus behavioral1/memory/2992-88-0x0000000000950000-0x0000000000A3C000-memory.dmp orcus -
Executes dropped EXE 8 IoCs
pid Process 2700 CDS.exe 2068 crypted.exe 2164 WindowsInput.exe 1148 WindowsInput.exe 2992 ORK_AntiMalware.exe 2956 ORK_AntiMalware.exe 2188 ORK_Watchdog.exe 1048 ORK_Watchdog.exe -
Loads dropped DLL 11 IoCs
pid Process 2192 fd0adf2d624744c1d5bd260f3f74e70c_JaffaCakes118.exe 2700 CDS.exe 2700 CDS.exe 2700 CDS.exe 2700 CDS.exe 2700 CDS.exe 2700 CDS.exe 2700 CDS.exe 2188 ORK_Watchdog.exe 2188 ORK_Watchdog.exe 1048 ORK_Watchdog.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" fd0adf2d624744c1d5bd260f3f74e70c_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\ORK = "\"C:\\Program Files\\ORK\\ORK_AntiMalware.exe\"" ORK_AntiMalware.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\WindowsInput.exe crypted.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config crypted.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\ORK\ORK_AntiMalware.exe crypted.exe File opened for modification C:\Program Files\ORK\ORK_AntiMalware.exe crypted.exe File created C:\Program Files\ORK\ORK_AntiMalware.exe.config crypted.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fd0adf2d624744c1d5bd260f3f74e70c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CDS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ORK_Watchdog.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ORK_Watchdog.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2992 ORK_AntiMalware.exe 2992 ORK_AntiMalware.exe 2992 ORK_AntiMalware.exe 1048 ORK_Watchdog.exe 1048 ORK_Watchdog.exe 1048 ORK_Watchdog.exe 2992 ORK_AntiMalware.exe 1048 ORK_Watchdog.exe 2992 ORK_AntiMalware.exe 1048 ORK_Watchdog.exe 2992 ORK_AntiMalware.exe 1048 ORK_Watchdog.exe 2992 ORK_AntiMalware.exe 1048 ORK_Watchdog.exe 2992 ORK_AntiMalware.exe 1048 ORK_Watchdog.exe 2992 ORK_AntiMalware.exe 1048 ORK_Watchdog.exe 2992 ORK_AntiMalware.exe 1048 ORK_Watchdog.exe 2992 ORK_AntiMalware.exe 1048 ORK_Watchdog.exe 2992 ORK_AntiMalware.exe 1048 ORK_Watchdog.exe 2992 ORK_AntiMalware.exe 1048 ORK_Watchdog.exe 2992 ORK_AntiMalware.exe 1048 ORK_Watchdog.exe 2992 ORK_AntiMalware.exe 1048 ORK_Watchdog.exe 2992 ORK_AntiMalware.exe 1048 ORK_Watchdog.exe 2992 ORK_AntiMalware.exe 1048 ORK_Watchdog.exe 2992 ORK_AntiMalware.exe 1048 ORK_Watchdog.exe 2992 ORK_AntiMalware.exe 1048 ORK_Watchdog.exe 2992 ORK_AntiMalware.exe 1048 ORK_Watchdog.exe 2992 ORK_AntiMalware.exe 1048 ORK_Watchdog.exe 2992 ORK_AntiMalware.exe 1048 ORK_Watchdog.exe 2992 ORK_AntiMalware.exe 1048 ORK_Watchdog.exe 2992 ORK_AntiMalware.exe 1048 ORK_Watchdog.exe 2992 ORK_AntiMalware.exe 1048 ORK_Watchdog.exe 2992 ORK_AntiMalware.exe 1048 ORK_Watchdog.exe 2992 ORK_AntiMalware.exe 1048 ORK_Watchdog.exe 2992 ORK_AntiMalware.exe 1048 ORK_Watchdog.exe 2992 ORK_AntiMalware.exe 1048 ORK_Watchdog.exe 2992 ORK_AntiMalware.exe 1048 ORK_Watchdog.exe 2992 ORK_AntiMalware.exe 1048 ORK_Watchdog.exe 2992 ORK_AntiMalware.exe 1048 ORK_Watchdog.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2992 ORK_AntiMalware.exe Token: SeDebugPrivilege 2188 ORK_Watchdog.exe Token: SeDebugPrivilege 1048 ORK_Watchdog.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2992 ORK_AntiMalware.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2992 ORK_AntiMalware.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2700 CDS.exe 2700 CDS.exe 2992 ORK_AntiMalware.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 2192 wrote to memory of 2700 2192 fd0adf2d624744c1d5bd260f3f74e70c_JaffaCakes118.exe 30 PID 2192 wrote to memory of 2700 2192 fd0adf2d624744c1d5bd260f3f74e70c_JaffaCakes118.exe 30 PID 2192 wrote to memory of 2700 2192 fd0adf2d624744c1d5bd260f3f74e70c_JaffaCakes118.exe 30 PID 2192 wrote to memory of 2700 2192 fd0adf2d624744c1d5bd260f3f74e70c_JaffaCakes118.exe 30 PID 2192 wrote to memory of 2700 2192 fd0adf2d624744c1d5bd260f3f74e70c_JaffaCakes118.exe 30 PID 2192 wrote to memory of 2700 2192 fd0adf2d624744c1d5bd260f3f74e70c_JaffaCakes118.exe 30 PID 2192 wrote to memory of 2700 2192 fd0adf2d624744c1d5bd260f3f74e70c_JaffaCakes118.exe 30 PID 2700 wrote to memory of 2068 2700 CDS.exe 31 PID 2700 wrote to memory of 2068 2700 CDS.exe 31 PID 2700 wrote to memory of 2068 2700 CDS.exe 31 PID 2700 wrote to memory of 2068 2700 CDS.exe 31 PID 2700 wrote to memory of 2068 2700 CDS.exe 31 PID 2700 wrote to memory of 2068 2700 CDS.exe 31 PID 2700 wrote to memory of 2068 2700 CDS.exe 31 PID 2068 wrote to memory of 1416 2068 crypted.exe 32 PID 2068 wrote to memory of 1416 2068 crypted.exe 32 PID 2068 wrote to memory of 1416 2068 crypted.exe 32 PID 2068 wrote to memory of 1416 2068 crypted.exe 32 PID 2068 wrote to memory of 1416 2068 crypted.exe 32 PID 1416 wrote to memory of 2612 1416 csc.exe 34 PID 1416 wrote to memory of 2612 1416 csc.exe 34 PID 1416 wrote to memory of 2612 1416 csc.exe 34 PID 1416 wrote to memory of 2612 1416 csc.exe 34 PID 1416 wrote to memory of 2612 1416 csc.exe 34 PID 2068 wrote to memory of 2164 2068 crypted.exe 35 PID 2068 wrote to memory of 2164 2068 crypted.exe 35 PID 2068 wrote to memory of 2164 2068 crypted.exe 35 PID 2068 wrote to memory of 2164 2068 crypted.exe 35 PID 2068 wrote to memory of 2164 2068 crypted.exe 35 PID 2068 wrote to memory of 2992 2068 crypted.exe 37 PID 2068 wrote to memory of 2992 2068 crypted.exe 37 PID 2068 wrote to memory of 2992 2068 crypted.exe 37 PID 2068 wrote to memory of 2992 2068 crypted.exe 37 PID 2068 wrote to memory of 2992 2068 crypted.exe 37 PID 1940 wrote to memory of 2956 1940 taskeng.exe 39 PID 1940 wrote to memory of 2956 1940 taskeng.exe 39 PID 1940 wrote to memory of 2956 1940 taskeng.exe 39 PID 2992 wrote to memory of 2188 2992 ORK_AntiMalware.exe 40 PID 2992 wrote to memory of 2188 2992 ORK_AntiMalware.exe 40 PID 2992 wrote to memory of 2188 2992 ORK_AntiMalware.exe 40 PID 2992 wrote to memory of 2188 2992 ORK_AntiMalware.exe 40 PID 2992 wrote to memory of 2188 2992 ORK_AntiMalware.exe 40 PID 2992 wrote to memory of 2188 2992 ORK_AntiMalware.exe 40 PID 2992 wrote to memory of 2188 2992 ORK_AntiMalware.exe 40 PID 2188 wrote to memory of 1048 2188 ORK_Watchdog.exe 41 PID 2188 wrote to memory of 1048 2188 ORK_Watchdog.exe 41 PID 2188 wrote to memory of 1048 2188 ORK_Watchdog.exe 41 PID 2188 wrote to memory of 1048 2188 ORK_Watchdog.exe 41 PID 2188 wrote to memory of 1048 2188 ORK_Watchdog.exe 41 PID 2188 wrote to memory of 1048 2188 ORK_Watchdog.exe 41 PID 2188 wrote to memory of 1048 2188 ORK_Watchdog.exe 41 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd0adf2d624744c1d5bd260f3f74e70c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fd0adf2d624744c1d5bd260f3f74e70c_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe"3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\xvey6ft7.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES79C3.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC79C2.tmp"5⤵PID:2612
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install4⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2164
-
-
C:\Program Files\ORK\ORK_AntiMalware.exe"C:\Program Files\ORK\ORK_AntiMalware.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Users\Admin\AppData\Roaming\ORK_Watchdog.exe"C:\Users\Admin\AppData\Roaming\ORK_Watchdog.exe" /launchSelfAndExit "C:\Program Files\ORK\ORK_AntiMalware.exe" 29925⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Admin\AppData\Roaming\ORK_Watchdog.exe"C:\Users\Admin\AppData\Roaming\ORK_Watchdog.exe" /watchProcess "C:\Program Files\ORK\ORK_AntiMalware.exe" 29926⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
-
-
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:1148
-
C:\Windows\system32\taskeng.exetaskeng.exe {0E059A19-6834-48F5-93E4-4E99A28FF917} S-1-5-21-3063565911-2056067323-3330884624-1000:KHBTHJFA\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Program Files\ORK\ORK_AntiMalware.exe"C:\Program Files\ORK\ORK_AntiMalware.exe"2⤵
- Executes dropped EXE
PID:2956
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5340b294efc691d1b20c64175d565ebc7
SHA181cb9649bd1c9a62ae79e781818fc24d15c29ce7
SHA25672566894059452101ea836bbff9ede5069141eeb52022ab55baa24e1666825c9
SHA5121395a8e175c63a1a1ff459a9dac437156c74299272e020e7e078a087969251a8534f17244a529acbc1b6800a97d4c0abfa3c88f6fcb88423f56dfaae9b49fc3d
-
Filesize
13KB
MD53e7ecaeb51c2812d13b07ec852d74aaf
SHA1e9bdab93596ffb0f7f8c65243c579180939acb26
SHA256e7e942993864e8b18780ef10a415f7b93924c6378248c52f0c96895735222b96
SHA512635cd5173b595f1905af9eeea65037601cf8496d519c506b6d082662d438c26a1bfe653eaf6edcb117ccf8767975c37ab0238ca4c77574e2706f9b238a15ad4d
-
Filesize
921KB
MD5611c12d0fb2b60eac4aa11bfdf55a1cd
SHA1606744fff4babfea5d6b6cf7a85931df3d66c20f
SHA256f6e2c6c9d660c6ac0072a1daa6dab6f8e631fc73b361de617bd4756af9ad3bb1
SHA512d7f24f1c5ae342c9cafe478fd7416d57cad373b9299b094c058b0e5bf93bc1c2262cd7b81157f2ea372a7475211cc9e9901ebef8658ac25538415b0bee5fbf2f
-
Filesize
5B
MD568934a3e9455fa72420237eb05902327
SHA17cb6efb98ba5972a9b5090dc2e517fe14d12cb04
SHA256fcbcf165908dd18a9e49f7ff27810176db8e9f63b4352213741664245224f8aa
SHA512719fa67eef49c4b2a2b83f0c62bddd88c106aaadb7e21ae057c8802b700e36f81fe3f144812d8b05d66dc663d908b25645e153262cf6d457aa34e684af9e328d
-
Filesize
322KB
MD5c3256800dce47c14acc83ccca4c3e2ac
SHA19d126818c66991dbc3813a65eddb88bbcf77f30a
SHA256f26f4f66022acc96d0319c09814ebeda60f4ab96b63b6262045dc786dc7c5866
SHA5126865a98ad8a6bd02d1ba35a28b36b6306af393f5e9ad767cd6da027bb021f7399d629423f510c44436ac3e4603b6c606493edf8b14d21fabf3eab16d37bd0d25
-
Filesize
1KB
MD59a5b7ca7128d6c05f7d5997d71f1e08f
SHA17b2600a75a550b58f6602c1a8b898f362e34d471
SHA256a2025aa3f59d650a5593d7296dcaa295f57b8fb9c00c612271ccb277e942d36c
SHA512fc8d5d47d5d7724215140956d7b9efc08b42ebcc8fb4e0a34b90de53872cb60ab698a0a9e1d0666769b5acc30295fd7dc706faed2a4fda61bb1d119825ed5f14
-
Filesize
76KB
MD5b92607579f8a41d77053304a19f30325
SHA1ca2ea83bd928f3b861e3e178b15f72c7ca163567
SHA256dec06d6424d86fe156d15cffd450baff9d7698ab37fd54d07a92135619ac1d35
SHA51202ba20c9bf5a2a7beb3176b618bb87b6ebe8a07c6aa96e736e2e7706bbf56b09b34ba77c92c6c75fccde0d9b0384e1c5b0268d678cd05401b89abff9b4394f33
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
676B
MD594c54c66062dd9fec8492874e6314d53
SHA1fd0146b44a5b9060cc92aeba31f2a73506e793c7
SHA256a06ab192df5185fed295bfa378079bebe6347df510208f23e53f18f33c9b59c1
SHA5123c421a2b203cc58066e12809f883a80fbcaa0e143dcaeb235004f805a21662c8e8b1ad9df57dc4c200b1f998497bc14d0f3cfcfd1501c917b3252849db12e67e
-
Filesize
208KB
MD52ca55a1f076f0334ee5b4e5c2be2b9fb
SHA13199e33821efb9717e21efb475e5f23f3250e71f
SHA256089ad72f13b3a004cee9afc73528970d0ce94fa6eac72f0163d05f2e20edfdbb
SHA512e0016fb5ea366f42c15de12ec7e2e5760b796e59ec1e662cafed2c3b62c0ebbfdc6593f85c869ababa31590440d51b6d0a522b7fed10d9ccd5d018b0dce5f5f1
-
Filesize
349B
MD5e308fc3ffb6e3f08dca310a65e33751b
SHA19814106e6c999a5af94fe26297de78926fb4df8e
SHA25689b7ef12772d81e65bdb8bdc959839c9180a496a3fe606da3899b62ac0e6080f
SHA512fa509eb0b6cbab6b0fb68361df4488d5827ccc3d9034a823020a06388a7acbc5b770d959fb6e75188b356173e4ad3394461d9b0e7995701b843697b2588f8a34
-
Filesize
6.1MB
MD5424bf196deaeb4ddcafb78e137fa560a
SHA1007738e9486c904a3115daa6e8ba2ee692af58c8
SHA2560963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2
SHA512a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797
-
Filesize
921KB
MD578e11ecb488d9b6e49efd841d07d9824
SHA1ef06138044e8b7a664fd00a74243020d2ecacb86
SHA256e3671a66f965126a88ddbfd286b5fa6ee74c596b245b689e8c94dbf7ed2c8808
SHA51236ca6f5382cdae2e72647374ca4ee29631fd2519761e997f0ef0ba24bd46ef6efacc3dd454b0c1a7c94f12b364e588d504b184dd8fc665d01bd3c00b307fc13f