Analysis
-
max time kernel
151s -
max time network
171s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
20-04-2024 11:37
Static task
static1
Behavioral task
behavioral1
Sample
fcaf02b6fabfd8432417befde16f26ac_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
fcaf02b6fabfd8432417befde16f26ac_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
fcaf02b6fabfd8432417befde16f26ac_JaffaCakes118.exe
-
Size
14.6MB
-
MD5
fcaf02b6fabfd8432417befde16f26ac
-
SHA1
a48650e4c45e59be8f31d927aa22a52eb8d21eb1
-
SHA256
2f9c8d486b3bf2191829cef60339da2bec644fcd1b578cffde7a910b17ca8d0a
-
SHA512
aa15c4a715fbdf0e5d2aa95442d0e7476643034b12bc061d7a9dd1a2ed840bcf407210c69589c5b2c00c66475e2af1ca21e357c368207d5c94833e9834cb4da7
-
SSDEEP
98304:f19swT8KfHkpvVkBUp56DJ4hxmH1F32iZU8Usu4:f/7ZAv2kt3s3rT
Malware Config
Signatures
-
DcRat 3 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
Processes:
fcaf02b6fabfd8432417befde16f26ac_JaffaCakes118.exeschtasks.exeschtasks.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation fcaf02b6fabfd8432417befde16f26ac_JaffaCakes118.exe 5104 schtasks.exe 2220 schtasks.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
fcaf02b6fabfd8432417befde16f26ac_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation fcaf02b6fabfd8432417befde16f26ac_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
RuntimeBroker.exepid process 2528 RuntimeBroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 5104 schtasks.exe 2220 schtasks.exe -
Modifies registry class 2 IoCs
Processes:
fcaf02b6fabfd8432417befde16f26ac_JaffaCakes118.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings fcaf02b6fabfd8432417befde16f26ac_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ fcaf02b6fabfd8432417befde16f26ac_JaffaCakes118.exe -
Runs ping.exe 1 TTPs 2 IoCs
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exepowershell.exepid process 1688 powershell.exe 1688 powershell.exe 1256 powershell.exe 1256 powershell.exe 1256 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1688 powershell.exe Token: SeDebugPrivilege 1256 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
fcaf02b6fabfd8432417befde16f26ac_JaffaCakes118.execmd.execmd.exedescription pid process target process PID 2428 wrote to memory of 1852 2428 fcaf02b6fabfd8432417befde16f26ac_JaffaCakes118.exe cmd.exe PID 2428 wrote to memory of 1852 2428 fcaf02b6fabfd8432417befde16f26ac_JaffaCakes118.exe cmd.exe PID 1852 wrote to memory of 1688 1852 cmd.exe powershell.exe PID 1852 wrote to memory of 1688 1852 cmd.exe powershell.exe PID 1852 wrote to memory of 1688 1852 cmd.exe powershell.exe PID 2428 wrote to memory of 2528 2428 fcaf02b6fabfd8432417befde16f26ac_JaffaCakes118.exe RuntimeBroker.exe PID 2428 wrote to memory of 2528 2428 fcaf02b6fabfd8432417befde16f26ac_JaffaCakes118.exe RuntimeBroker.exe PID 2428 wrote to memory of 2528 2428 fcaf02b6fabfd8432417befde16f26ac_JaffaCakes118.exe RuntimeBroker.exe PID 2428 wrote to memory of 4776 2428 fcaf02b6fabfd8432417befde16f26ac_JaffaCakes118.exe cmd.exe PID 2428 wrote to memory of 4776 2428 fcaf02b6fabfd8432417befde16f26ac_JaffaCakes118.exe cmd.exe PID 4776 wrote to memory of 4736 4776 cmd.exe PING.EXE PID 4776 wrote to memory of 4736 4776 cmd.exe PING.EXE PID 4776 wrote to memory of 4316 4776 cmd.exe PING.EXE PID 4776 wrote to memory of 4316 4776 cmd.exe PING.EXE PID 1852 wrote to memory of 1256 1852 cmd.exe powershell.exe PID 1852 wrote to memory of 1256 1852 cmd.exe powershell.exe PID 1852 wrote to memory of 1256 1852 cmd.exe powershell.exe PID 1852 wrote to memory of 5104 1852 cmd.exe schtasks.exe PID 1852 wrote to memory of 5104 1852 cmd.exe schtasks.exe PID 1852 wrote to memory of 2220 1852 cmd.exe schtasks.exe PID 1852 wrote to memory of 2220 1852 cmd.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fcaf02b6fabfd8432417befde16f26ac_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fcaf02b6fabfd8432417befde16f26ac_JaffaCakes118.exe"1⤵
- DcRat
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dhksajhdjkhsahdjksa.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\syswow64\windowspowershell\v1.0\powershell.exeC:\Windows\syswow64\windowspowershell\v1.0\powershell.exe -NoProfile -NoLogo -ExecutionPolicy Bypass -Command Add-MpPreference -ExclusionPath "C:\Users\Admin "3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
-
C:\Windows\syswow64\windowspowershell\v1.0\powershell.exeC:\Windows\syswow64\windowspowershell\v1.0\powershell.exe -NoProfile -NoLogo -ExecutionPolicy Bypass -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp "3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1256
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /CREATE /SC ONLOGON /TN "MyTasks\Runtime" /TR "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"3⤵
- DcRat
- Creates scheduled task(s)
PID:5104
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /CREATE /SC ONLOGON /TN "MyTasks\Services" /TR "C:\Users\Admin\AppData\Local\Temp\ServiceHost.exe"3⤵
- DcRat
- Creates scheduled task(s)
PID:2220
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"2⤵
- Executes dropped EXE
PID:2528
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 100 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\fcaf02b6fabfd8432417befde16f26ac_JaffaCakes118.exe"& ping 1.1.1.1 -n 1 -w 900 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\fcaf02b6fabfd8432417befde16f26ac_JaffaCakes118.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 1003⤵
- Runs ping.exe
PID:4736
-
-
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 9003⤵
- Runs ping.exe
PID:4316
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4076 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:81⤵PID:3992
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
53KB
MD5124edf3ad57549a6e475f3bc4e6cfe51
SHA180f5187eeebb4a304e9caa0ce66fcd78c113d634
SHA256638c51e173ca6b3469494a7e2e0b656021a761f77b4a83f3e430e82e7b9af675
SHA512b6c1a9051feeffad54ba1092fd799d34a9578368d7e66b31780fe478c1def0eb4094dce2879003f7389f2f9d86b94a3ef3975e78092a604597841c9b8db120ee
-
Filesize
18KB
MD5fae8c7396a0238f858adc35764d80072
SHA1dd10fc03c9c8e24739c6b77231f850c9eada8b30
SHA2568b1bebc77854de2b2b85a9fa50d9cd0dd62055e474860091a1d6657e2950a366
SHA512e61c1d2d997f288d6eaf5428c1b23b82b51fb04e5bea54ef5ccb230ef35144af83f4340259a97ab1534b51f92f43640ff55fe0c54d0ad7e4538a57baa5c4c9fc
-
Filesize
5.1MB
MD53430006c9a92ea11eea57db885d56450
SHA1780e33b4ed0595ab1bdfcd7b4ad2f0cc00e15bb2
SHA2566350b26074db9c4e800054bee09edc2373bb939c34a35208dbac805e15b50482
SHA5125633dc3f3524558bc9e6f0a00f4784aaa77f507f7b4f2edfb2261df4f03f53c7b7c9115758ef1aae54952ca5e612f28b2be5f52132fa2f3546fb2f4293554757
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
589B
MD5b0d33def080a4731cff31d5d22e5e59b
SHA12cf25d141f4250ef03979abefff3f06e65667699
SHA256fd78b3f2e278d102d0f66a9f00125067c2e5e3d33eadeee796d9146267060d04
SHA512b4cca9cb617b92c283c19f3067edb09d4907a2c93ae34ca87c6e606464ba5ba8d42099c7a959066ee56043f3a71d726f3b41b4a36268c10b24a879268d988198