Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 05:10
Behavioral task
behavioral1
Sample
a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
a61485606418948d428d99dc0a40d4b7
-
SHA1
a670ba1214d5637214ed5578bb31e67fcab6f3ed
-
SHA256
2c638458e811cb805b444407dadcfd75f7e45b5711e2395cef26cf31f8f3fe2c
-
SHA512
65dde767f795c316f8b394c164cfa1f22e3573c1e500b98ae345edfe37a34e0be698bfa252b32607f95bbb72a2a8f3992778f703fbba8b5bcfa101952a609e05
-
SSDEEP
24576:92HvItsNMDCUh1W+bn0UEeytTFZvWdcDrkbf+4:9a9O1WWn0UE1ysQy
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 5 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5108 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1148 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1272 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 816 4000 schtasks.exe 82 -
Processes:
resource yara_rule behavioral2/memory/2908-1-0x0000000000A00000-0x0000000000B18000-memory.dmp dcrat behavioral2/files/0x000a000000023b63-11.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
TextInputHost.exepid Process 3100 TextInputHost.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Documents and Settings\\RuntimeBroker.exe\"" a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\System32\\remotesp\\fontdrvhost.exe\"" a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Program Files\\dotnet\\shared\\Microsoft.WindowsDesktop.App\\StartMenuExperienceHost.exe\"" a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Program Files\\VideoLAN\\VLC\\locale\\gd\\LC_MESSAGES\\SppExtComObj.exe\"" a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\TextInputHost\\TextInputHost.exe\"" a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
Processes:
a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exedescription ioc Process File created C:\Windows\System32\remotesp\fontdrvhost.exe a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exe File created C:\Windows\System32\remotesp\5b884080fd4f94e2695da25c503f9e33b9605b83 a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exe -
Drops file in Program Files directory 5 IoCs
Processes:
a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exedescription ioc Process File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\StartMenuExperienceHost.exe a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\StartMenuExperienceHost.exe a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\55b276f4edf653fe07efe8f1ecc32d3d195abd16 a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\SppExtComObj.exe a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\e1ef82546f0b02b7e974f28047f3788b1128cce1 a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
Processes:
a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exedescription ioc Process File created C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost\TextInputHost.exe a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exe File created C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost\22eafd247d37c30fed3795ee41d259ec72bb351c a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exe File created C:\Windows\System\Speech\RuntimeBroker.exe a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 1640 schtasks.exe 5108 schtasks.exe 1148 schtasks.exe 1272 schtasks.exe 816 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exeTextInputHost.exepid Process 2908 a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exe 2908 a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exe 2908 a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exe 3100 TextInputHost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exeTextInputHost.exedescription pid Process Token: SeDebugPrivilege 2908 a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exe Token: SeDebugPrivilege 3100 TextInputHost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
a61485606418948d428d99dc0a40d4b7_JaffaCakes118.execmd.exedescription pid Process procid_target PID 2908 wrote to memory of 1124 2908 a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exe 88 PID 2908 wrote to memory of 1124 2908 a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exe 88 PID 1124 wrote to memory of 3352 1124 cmd.exe 90 PID 1124 wrote to memory of 3352 1124 cmd.exe 90 PID 1124 wrote to memory of 3652 1124 cmd.exe 91 PID 1124 wrote to memory of 3652 1124 cmd.exe 91 PID 1124 wrote to memory of 3100 1124 cmd.exe 95 PID 1124 wrote to memory of 3100 1124 cmd.exe 95 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a61485606418948d428d99dc0a40d4b7_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fiHrS4Fy3g.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3352
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:3652
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost\TextInputHost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3100
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Documents and Settings\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\remotesp\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:816
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
320B
MD5b8091ea326a386a6a604a09da5548c55
SHA134edede7137773a95142bbe7ab8796fc4e25cc99
SHA2569a037f94d61e12d75aa64cf3df7eb31ba9d54d9d1e059a9356900a991f884bb8
SHA5123f55bc106426a8f64c9c57ec569bae03eefb1ee86cc9705e2b7eeb60ae917dafa15e361f18d553d108fca1b80273213b3e2467a04a5ee749f8025dce72810b5b
-
Filesize
1.1MB
MD5a61485606418948d428d99dc0a40d4b7
SHA1a670ba1214d5637214ed5578bb31e67fcab6f3ed
SHA2562c638458e811cb805b444407dadcfd75f7e45b5711e2395cef26cf31f8f3fe2c
SHA51265dde767f795c316f8b394c164cfa1f22e3573c1e500b98ae345edfe37a34e0be698bfa252b32607f95bbb72a2a8f3992778f703fbba8b5bcfa101952a609e05