Analysis

  • max time kernel
    151s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 11:37

General

  • Target

    fcaf02b6fabfd8432417befde16f26ac_JaffaCakes118.exe

  • Size

    14.6MB

  • MD5

    fcaf02b6fabfd8432417befde16f26ac

  • SHA1

    a48650e4c45e59be8f31d927aa22a52eb8d21eb1

  • SHA256

    2f9c8d486b3bf2191829cef60339da2bec644fcd1b578cffde7a910b17ca8d0a

  • SHA512

    aa15c4a715fbdf0e5d2aa95442d0e7476643034b12bc061d7a9dd1a2ed840bcf407210c69589c5b2c00c66475e2af1ca21e357c368207d5c94833e9834cb4da7

  • SSDEEP

    98304:f19swT8KfHkpvVkBUp56DJ4hxmH1F32iZU8Usu4:f/7ZAv2kt3s3rT

Score
10/10

Malware Config

Signatures

  • DcRat 3 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fcaf02b6fabfd8432417befde16f26ac_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fcaf02b6fabfd8432417befde16f26ac_JaffaCakes118.exe"
    1⤵
    • DcRat
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dhksajhdjkhsahdjksa.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1852
      • C:\Windows\syswow64\windowspowershell\v1.0\powershell.exe
        C:\Windows\syswow64\windowspowershell\v1.0\powershell.exe -NoProfile -NoLogo -ExecutionPolicy Bypass -Command Add-MpPreference -ExclusionPath "C:\Users\Admin "
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1688
      • C:\Windows\syswow64\windowspowershell\v1.0\powershell.exe
        C:\Windows\syswow64\windowspowershell\v1.0\powershell.exe -NoProfile -NoLogo -ExecutionPolicy Bypass -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp "
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1256
      • C:\Windows\system32\schtasks.exe
        SCHTASKS /CREATE /SC ONLOGON /TN "MyTasks\Runtime" /TR "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"
        3⤵
        • DcRat
        • Creates scheduled task(s)
        PID:5104
      • C:\Windows\system32\schtasks.exe
        SCHTASKS /CREATE /SC ONLOGON /TN "MyTasks\Services" /TR "C:\Users\Admin\AppData\Local\Temp\ServiceHost.exe"
        3⤵
        • DcRat
        • Creates scheduled task(s)
        PID:2220
    • C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe
      "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"
      2⤵
      • Executes dropped EXE
      PID:2528
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 100 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\fcaf02b6fabfd8432417befde16f26ac_JaffaCakes118.exe"& ping 1.1.1.1 -n 1 -w 900 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\fcaf02b6fabfd8432417befde16f26ac_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4776
      • C:\Windows\system32\PING.EXE
        ping 1.1.1.1 -n 1 -w 100
        3⤵
        • Runs ping.exe
        PID:4736
      • C:\Windows\system32\PING.EXE
        ping 1.1.1.1 -n 1 -w 900
        3⤵
        • Runs ping.exe
        PID:4316
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4076 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3992

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
      Filesize

      53KB

      MD5

      124edf3ad57549a6e475f3bc4e6cfe51

      SHA1

      80f5187eeebb4a304e9caa0ce66fcd78c113d634

      SHA256

      638c51e173ca6b3469494a7e2e0b656021a761f77b4a83f3e430e82e7b9af675

      SHA512

      b6c1a9051feeffad54ba1092fd799d34a9578368d7e66b31780fe478c1def0eb4094dce2879003f7389f2f9d86b94a3ef3975e78092a604597841c9b8db120ee

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      fae8c7396a0238f858adc35764d80072

      SHA1

      dd10fc03c9c8e24739c6b77231f850c9eada8b30

      SHA256

      8b1bebc77854de2b2b85a9fa50d9cd0dd62055e474860091a1d6657e2950a366

      SHA512

      e61c1d2d997f288d6eaf5428c1b23b82b51fb04e5bea54ef5ccb230ef35144af83f4340259a97ab1534b51f92f43640ff55fe0c54d0ad7e4538a57baa5c4c9fc

    • C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe
      Filesize

      5.1MB

      MD5

      3430006c9a92ea11eea57db885d56450

      SHA1

      780e33b4ed0595ab1bdfcd7b4ad2f0cc00e15bb2

      SHA256

      6350b26074db9c4e800054bee09edc2373bb939c34a35208dbac805e15b50482

      SHA512

      5633dc3f3524558bc9e6f0a00f4784aaa77f507f7b4f2edfb2261df4f03f53c7b7c9115758ef1aae54952ca5e612f28b2be5f52132fa2f3546fb2f4293554757

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_k13iha5i.j4a.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\dhksajhdjkhsahdjksa.bat
      Filesize

      589B

      MD5

      b0d33def080a4731cff31d5d22e5e59b

      SHA1

      2cf25d141f4250ef03979abefff3f06e65667699

      SHA256

      fd78b3f2e278d102d0f66a9f00125067c2e5e3d33eadeee796d9146267060d04

      SHA512

      b4cca9cb617b92c283c19f3067edb09d4907a2c93ae34ca87c6e606464ba5ba8d42099c7a959066ee56043f3a71d726f3b41b4a36268c10b24a879268d988198

    • memory/1256-158-0x0000000005150000-0x0000000005160000-memory.dmp
      Filesize

      64KB

    • memory/1256-150-0x0000000006090000-0x00000000063E4000-memory.dmp
      Filesize

      3.3MB

    • memory/1256-144-0x0000000005150000-0x0000000005160000-memory.dmp
      Filesize

      64KB

    • memory/1256-143-0x0000000005150000-0x0000000005160000-memory.dmp
      Filesize

      64KB

    • memory/1256-142-0x0000000074C90000-0x0000000075440000-memory.dmp
      Filesize

      7.7MB

    • memory/1256-156-0x0000000006AC0000-0x0000000006B0C000-memory.dmp
      Filesize

      304KB

    • memory/1256-160-0x0000000074C90000-0x0000000075440000-memory.dmp
      Filesize

      7.7MB

    • memory/1688-113-0x000000007FB60000-0x000000007FB70000-memory.dmp
      Filesize

      64KB

    • memory/1688-130-0x0000000007980000-0x0000000007A16000-memory.dmp
      Filesize

      600KB

    • memory/1688-106-0x0000000005DE0000-0x0000000006134000-memory.dmp
      Filesize

      3.3MB

    • memory/1688-107-0x0000000074C90000-0x0000000075440000-memory.dmp
      Filesize

      7.7MB

    • memory/1688-87-0x0000000074C90000-0x0000000075440000-memory.dmp
      Filesize

      7.7MB

    • memory/1688-90-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
      Filesize

      64KB

    • memory/1688-91-0x0000000002C90000-0x0000000002CC6000-memory.dmp
      Filesize

      216KB

    • memory/1688-109-0x0000000006300000-0x000000000631E000-memory.dmp
      Filesize

      120KB

    • memory/1688-110-0x00000000063D0000-0x000000000641C000-memory.dmp
      Filesize

      304KB

    • memory/1688-111-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
      Filesize

      64KB

    • memory/1688-112-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
      Filesize

      64KB

    • memory/1688-95-0x0000000005460000-0x00000000054C6000-memory.dmp
      Filesize

      408KB

    • memory/1688-114-0x0000000006830000-0x0000000006862000-memory.dmp
      Filesize

      200KB

    • memory/1688-115-0x00000000708D0000-0x000000007091C000-memory.dmp
      Filesize

      304KB

    • memory/1688-125-0x0000000006730000-0x000000000674E000-memory.dmp
      Filesize

      120KB

    • memory/1688-126-0x0000000007570000-0x0000000007613000-memory.dmp
      Filesize

      652KB

    • memory/1688-127-0x0000000007CF0000-0x000000000836A000-memory.dmp
      Filesize

      6.5MB

    • memory/1688-128-0x00000000076A0000-0x00000000076BA000-memory.dmp
      Filesize

      104KB

    • memory/1688-129-0x0000000007710000-0x000000000771A000-memory.dmp
      Filesize

      40KB

    • memory/1688-96-0x0000000005B40000-0x0000000005BA6000-memory.dmp
      Filesize

      408KB

    • memory/1688-131-0x0000000007620000-0x0000000007631000-memory.dmp
      Filesize

      68KB

    • memory/1688-132-0x0000000007650000-0x000000000765E000-memory.dmp
      Filesize

      56KB

    • memory/1688-133-0x00000000078E0000-0x00000000078F4000-memory.dmp
      Filesize

      80KB

    • memory/1688-134-0x0000000007940000-0x000000000795A000-memory.dmp
      Filesize

      104KB

    • memory/1688-135-0x0000000007920000-0x0000000007928000-memory.dmp
      Filesize

      32KB

    • memory/1688-139-0x000000007FB60000-0x000000007FB70000-memory.dmp
      Filesize

      64KB

    • memory/1688-140-0x0000000074C90000-0x0000000075440000-memory.dmp
      Filesize

      7.7MB

    • memory/1688-94-0x00000000053C0000-0x00000000053E2000-memory.dmp
      Filesize

      136KB

    • memory/1688-93-0x0000000005510000-0x0000000005B38000-memory.dmp
      Filesize

      6.2MB

    • memory/1688-92-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
      Filesize

      64KB

    • memory/2428-85-0x00007FFE6DE90000-0x00007FFE6E951000-memory.dmp
      Filesize

      10.8MB

    • memory/2428-2-0x0000000003790000-0x00000000037A0000-memory.dmp
      Filesize

      64KB

    • memory/2428-1-0x00007FFE6DE90000-0x00007FFE6E951000-memory.dmp
      Filesize

      10.8MB

    • memory/2428-0-0x00000000006A0000-0x0000000001540000-memory.dmp
      Filesize

      14.6MB

    • memory/2528-108-0x0000000074C90000-0x0000000075440000-memory.dmp
      Filesize

      7.7MB

    • memory/2528-89-0x0000000000230000-0x000000000075C000-memory.dmp
      Filesize

      5.2MB

    • memory/2528-88-0x0000000074C90000-0x0000000075440000-memory.dmp
      Filesize

      7.7MB