Analysis
-
max time kernel
94s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 23:52
Behavioral task
behavioral1
Sample
adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exe
-
Size
768KB
-
MD5
adf5cb2ba4e13eba254adea54ee6855d
-
SHA1
00759c66c70ead273372cc31964f493105539704
-
SHA256
9d1cda19a05364d02903a407a68a85313dff6bf47a4f3b42e62d125a8bfae4b8
-
SHA512
c74b19c3be4bda23deb28ce880bf63751a2baa9cc8f15096187dab4c7a2bb2c01960b3e8baba364f076501fc6b9952932ccb4773d22c0ec4cd03fca54fd08ff7
-
SSDEEP
12288:QqnO6RZ6I3yp4AcLuLPoRTsJhHZt+Uj8f+ZVFpuolCcVArWU:Q+O6zi4hL0oRAzgEFpl
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Processes:
resource yara_rule behavioral2/memory/624-1-0x00000000003C0000-0x0000000000486000-memory.dmp dcrat behavioral2/files/0x0008000000023c91-11.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
dllhost.exepid Process 4920 dllhost.exe -
Drops file in Program Files directory 2 IoCs
Processes:
adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exedescription ioc Process File created C:\Program Files (x86)\Google\Temp\adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exe adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exe File created C:\Program Files (x86)\Google\Temp\3715b374ed12a5f7bba80691788471342e99600f adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
Processes:
adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exedescription ioc Process File created C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AppxManifest\StartMenuExperienceHost.exe adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exe File created C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AppxManifest\55b276f4edf653fe07efe8f1ecc32d3d195abd16 adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exe File created C:\Windows\WaaS\services\RuntimeBroker.exe adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 3016 schtasks.exe 1388 schtasks.exe 3132 schtasks.exe 4808 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exedllhost.exepid Process 624 adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exe 624 adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exe 624 adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exe 4920 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exedllhost.exedescription pid Process Token: SeDebugPrivilege 624 adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exe Token: SeDebugPrivilege 4920 dllhost.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exedescription pid Process procid_target PID 624 wrote to memory of 3016 624 adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exe 85 PID 624 wrote to memory of 3016 624 adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exe 85 PID 624 wrote to memory of 1388 624 adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exe 87 PID 624 wrote to memory of 1388 624 adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exe 87 PID 624 wrote to memory of 3132 624 adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exe 89 PID 624 wrote to memory of 3132 624 adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exe 89 PID 624 wrote to memory of 4808 624 adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exe 91 PID 624 wrote to memory of 4808 624 adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exe 91 PID 624 wrote to memory of 4920 624 adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exe 94 PID 624 wrote to memory of 4920 624 adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:3016
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "sppsvc" /sc ONLOGON /tr "'C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\sppsvc.exe'" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1388
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\adf5cb2ba4e13eba254adea54ee6855d_JaffaCakes118.exe'" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:3132
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AppxManifest\StartMenuExperienceHost.exe'" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:4808
-
-
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4920
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
768KB
MD5adf5cb2ba4e13eba254adea54ee6855d
SHA100759c66c70ead273372cc31964f493105539704
SHA2569d1cda19a05364d02903a407a68a85313dff6bf47a4f3b42e62d125a8bfae4b8
SHA512c74b19c3be4bda23deb28ce880bf63751a2baa9cc8f15096187dab4c7a2bb2c01960b3e8baba364f076501fc6b9952932ccb4773d22c0ec4cd03fca54fd08ff7