Analysis
-
max time kernel
94s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 11:07
Behavioral task
behavioral1
Sample
c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
c76615b8f581aaaf477d84be98e8ea7c
-
SHA1
b5c19a63af315762dee75232fc29862255ef87a9
-
SHA256
22d63d9860fa09c5f5c6a6900aee81a8f0bdaf0647892d300d949c7116ebc354
-
SHA512
2d159441ca886fbb35e1a1c6acb6203c5efe4944759d87e157f7507967eb1b1f0a0fb14fd27c280f45c1a715212aa7c5fc9e87606ec9420efbf5b3510a92dc2c
-
SSDEEP
24576:foVOdgE22Jlx52AdzNYBO7X6zOTYqVJ7dmnhRVxOWF0+4:1gqx5rgO790e8Dn
Malware Config
Signatures
-
DcRat 13 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 3640 schtasks.exe 1084 schtasks.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\ja\\csrss.exe\"" c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe 4112 schtasks.exe File created C:\Windows\System32\Windows.Networking.UX.EapRequestHandler\RuntimeBroker.exe c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\Windows.Networking.UX.EapRequestHandler\\RuntimeBroker.exe\"" c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe 4800 schtasks.exe 4404 schtasks.exe 492 schtasks.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files\\Mozilla Firefox\\browser\\features\\dllhost.exe\"" c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\Snooze_80.contrast-black\\lsass.exe\"" c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe 2068 schtasks.exe 2896 schtasks.exe -
Dcrat family
-
Process spawned unexpected child process 8 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1084 2724 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4404 2724 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 492 2724 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4112 2724 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4800 2724 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2068 2724 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3640 2724 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 2724 schtasks.exe 82 -
resource yara_rule behavioral2/memory/1960-1-0x0000000000120000-0x0000000000238000-memory.dmp dcrat behavioral2/files/0x0009000000023c28-19.dat dcrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 4704 unsecapp.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Documents and Settings\\unsecapp.exe\"" c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Windows\\System32\\wbem\\Win32_EncryptableVolumeUninstall\\WmiPrvSE.exe\"" c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Recovery\\WindowsRE\\lsass.exe\"" c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Documents and Settings\\csrss.exe\"" c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\Windows.Networking.UX.EapRequestHandler\\RuntimeBroker.exe\"" c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\ja\\csrss.exe\"" c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files\\Mozilla Firefox\\browser\\features\\dllhost.exe\"" c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\Snooze_80.contrast-black\\lsass.exe\"" c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe -
Drops file in System32 directory 7 IoCs
description ioc Process File created C:\Windows\System32\Snooze_80.contrast-black\lsass.exe c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe File created C:\Windows\System32\Snooze_80.contrast-black\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe File created C:\Windows\System32\wbem\Win32_EncryptableVolumeUninstall\WmiPrvSE.exe c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe File created C:\Windows\System32\wbem\Win32_EncryptableVolumeUninstall\24dbde2999530ef5fd907494bc374d663924116c c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe File created C:\Windows\System32\Windows.Networking.UX.EapRequestHandler\RuntimeBroker.exe c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe File opened for modification C:\Windows\System32\Windows.Networking.UX.EapRequestHandler\RuntimeBroker.exe c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe File created C:\Windows\System32\Windows.Networking.UX.EapRequestHandler\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\browser\features\5940a34987c99120d96dace90a3f93f329dcad63 c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\ja\csrss.exe c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\ja\886983d96e3d3e31032c679b2d4ea91b6c05afef c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe File created C:\Program Files\Mozilla Firefox\browser\features\dllhost.exe c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 8 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4404 schtasks.exe 492 schtasks.exe 4112 schtasks.exe 4800 schtasks.exe 2068 schtasks.exe 3640 schtasks.exe 2896 schtasks.exe 1084 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1960 c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe 1960 c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe 1960 c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe 2516 c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe 4704 unsecapp.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1960 c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe Token: SeDebugPrivilege 2516 c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe Token: SeDebugPrivilege 4704 unsecapp.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1960 wrote to memory of 1696 1960 c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe 87 PID 1960 wrote to memory of 1696 1960 c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe 87 PID 1696 wrote to memory of 1804 1696 cmd.exe 89 PID 1696 wrote to memory of 1804 1696 cmd.exe 89 PID 1696 wrote to memory of 2440 1696 cmd.exe 90 PID 1696 wrote to memory of 2440 1696 cmd.exe 90 PID 1696 wrote to memory of 2516 1696 cmd.exe 91 PID 1696 wrote to memory of 2516 1696 cmd.exe 91 PID 2516 wrote to memory of 444 2516 c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe 98 PID 2516 wrote to memory of 444 2516 c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe 98 PID 444 wrote to memory of 3892 444 cmd.exe 100 PID 444 wrote to memory of 3892 444 cmd.exe 100 PID 444 wrote to memory of 460 444 cmd.exe 101 PID 444 wrote to memory of 460 444 cmd.exe 101 PID 444 wrote to memory of 4704 444 cmd.exe 104 PID 444 wrote to memory of 4704 444 cmd.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe"1⤵
- DcRat
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Gc7QmPFxW5.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1804
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2440
-
-
C:\Users\Admin\AppData\Local\Temp\c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe"3⤵
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uRKTj1oKgu.bat"4⤵
- Suspicious use of WriteProcessMemory
PID:444 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:3892
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:25⤵PID:460
-
-
C:\Documents and Settings\unsecapp.exe"C:\Documents and Settings\unsecapp.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4704
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\Windows.Networking.UX.EapRequestHandler\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\ja\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\browser\features\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\Snooze_80.contrast-black\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Documents and Settings\unsecapp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\System32\wbem\Win32_EncryptableVolumeUninstall\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Documents and Settings\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\c76615b8f581aaaf477d84be98e8ea7c_JaffaCakes118.exe.log
Filesize1KB
MD5b7c0c43fc7804baaa7dc87152cdc9554
SHA11bab62bd56af745678d4e967d91e1ccfdeed4038
SHA25646386a61f3aaf1b1c2e6efc9fc7e9e9ff16cd13ae58b8d856835771fedb6d457
SHA5129fda3dd00a3406137e0113f13f78e77b20a76512b35820d38df696842cbbf2e2ebabfb99a3846c9637ecb54af858ec1551521187e379872973006426a253f769
-
Filesize
300B
MD5e0df6527b115d6e905456a613ade2117
SHA10ba89422ebb807115d05b63741099d6fcc7cc6fe
SHA256378056ab1558e451a257f4b4eedb6e4f99ba650468f8301ea00dff18324043af
SHA5123a0cc9a7106dee87107aeadddac74c19ceefa9d3b6e4d33fe9b12455fd3e353895e41f682ca8a1c14c5f44a54079529b19b7b0c92e4c27681349eb7a0a862b70
-
Filesize
254B
MD59b4045501d8844e456d8ae8b7a568f98
SHA160e35d32892ecd16dd70d82747c2604003044485
SHA25665243c3d2bcf83934720ddf93ba42311f7d5a3deccdbe742256b7d05dd18fad4
SHA512df37cd05d996ffed678a6cbd39a133f83ecfdde2930ca0c78a556deb457bd6e32c55e09e7f66451f3d9ee9bb82061c694b210a3de3e2f43901306acba95ac3d5
-
Filesize
1.1MB
MD5c76615b8f581aaaf477d84be98e8ea7c
SHA1b5c19a63af315762dee75232fc29862255ef87a9
SHA25622d63d9860fa09c5f5c6a6900aee81a8f0bdaf0647892d300d949c7116ebc354
SHA5122d159441ca886fbb35e1a1c6acb6203c5efe4944759d87e157f7507967eb1b1f0a0fb14fd27c280f45c1a715212aa7c5fc9e87606ec9420efbf5b3510a92dc2c