Analysis
-
max time kernel
93s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 12:31
Behavioral task
behavioral1
Sample
cd0474c2a3a8a662b9ec1cda81ef072e_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
cd0474c2a3a8a662b9ec1cda81ef072e_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
cd0474c2a3a8a662b9ec1cda81ef072e_JaffaCakes118.exe
-
Size
1.7MB
-
MD5
cd0474c2a3a8a662b9ec1cda81ef072e
-
SHA1
e1bc9504cbf0f6b96ba50f5a14b34d4f9466480d
-
SHA256
6fa4e7b5a0f66ca0eb75634dbcc3a75a33e126d4f62fd76285a016d5df61b785
-
SHA512
fc8d7fa6216f85924f5eaa7252c3bb720bab4d48d86a11f10d236190debd3b2f773188039250d378b1ab6c32ac4f053fba6b3a632ef6ef26d3345b1cd4055215
-
SSDEEP
24576:u2G/nvxW3WieCIjEHTG4BWus6NpkRqqdY/kxqlQOczM9xDEw5PWGBcXkaH+kO+49:ubA3jI2BWuzpkRLOsGEwRnB8k4hJ2
Malware Config
Signatures
-
DcRat 8 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 1724 schtasks.exe 184 schtasks.exe 4108 schtasks.exe 2512 schtasks.exe 4980 schtasks.exe 5032 schtasks.exe 1680 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cd0474c2a3a8a662b9ec1cda81ef072e_JaffaCakes118.exe -
Dcrat family
-
Process spawned unexpected child process 7 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 928 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 184 928 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4108 928 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2512 928 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4980 928 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5032 928 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1680 928 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0007000000023c88-10.dat dcrat behavioral2/memory/224-13-0x00000000006E0000-0x0000000000842000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation cd0474c2a3a8a662b9ec1cda81ef072e_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Monitordhcphostperfdhcp.exe -
Executes dropped EXE 2 IoCs
pid Process 224 Monitordhcphostperfdhcp.exe 816 services.exe -
Adds Run key to start application 2 TTPs 7 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\MTFAppServiceDS\\lsass.exe\"" Monitordhcphostperfdhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Windows\\System32\\SettingsHandlers_BrowserDeclutter\\sihost.exe\"" Monitordhcphostperfdhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\pnputil\\RuntimeBroker.exe\"" Monitordhcphostperfdhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Monitordhcp\\lsass.exe\"" Monitordhcphostperfdhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Users\\Default\\My Documents\\dwm.exe\"" Monitordhcphostperfdhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\services.exe\"" Monitordhcphostperfdhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\setbcdlocale\\lsass.exe\"" Monitordhcphostperfdhcp.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\System32\MTFAppServiceDS\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 Monitordhcphostperfdhcp.exe File created C:\Windows\System32\SettingsHandlers_BrowserDeclutter\sihost.exe Monitordhcphostperfdhcp.exe File opened for modification C:\Windows\System32\pnputil\RuntimeBroker.exe Monitordhcphostperfdhcp.exe File created C:\Windows\System32\setbcdlocale\lsass.exe Monitordhcphostperfdhcp.exe File created C:\Windows\System32\setbcdlocale\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 Monitordhcphostperfdhcp.exe File created C:\Windows\System32\SettingsHandlers_BrowserDeclutter\66fc9ff0ee96c2b21f0cfded48750ae9e3032bf3 Monitordhcphostperfdhcp.exe File created C:\Windows\System32\pnputil\RuntimeBroker.exe Monitordhcphostperfdhcp.exe File created C:\Windows\System32\pnputil\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d Monitordhcphostperfdhcp.exe File created C:\Windows\System32\MTFAppServiceDS\lsass.exe Monitordhcphostperfdhcp.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\c5b4cb5e9653cce737f29f72ba880dd4c4bab27d Monitordhcphostperfdhcp.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\services.exe Monitordhcphostperfdhcp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cd0474c2a3a8a662b9ec1cda81ef072e_JaffaCakes118.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings cd0474c2a3a8a662b9ec1cda81ef072e_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 7 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1724 schtasks.exe 184 schtasks.exe 4108 schtasks.exe 2512 schtasks.exe 4980 schtasks.exe 5032 schtasks.exe 1680 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 224 Monitordhcphostperfdhcp.exe 224 Monitordhcphostperfdhcp.exe 224 Monitordhcphostperfdhcp.exe 224 Monitordhcphostperfdhcp.exe 224 Monitordhcphostperfdhcp.exe 816 services.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 224 Monitordhcphostperfdhcp.exe Token: SeDebugPrivilege 816 services.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4216 wrote to memory of 2024 4216 cd0474c2a3a8a662b9ec1cda81ef072e_JaffaCakes118.exe 82 PID 4216 wrote to memory of 2024 4216 cd0474c2a3a8a662b9ec1cda81ef072e_JaffaCakes118.exe 82 PID 4216 wrote to memory of 2024 4216 cd0474c2a3a8a662b9ec1cda81ef072e_JaffaCakes118.exe 82 PID 2024 wrote to memory of 4952 2024 WScript.exe 87 PID 2024 wrote to memory of 4952 2024 WScript.exe 87 PID 2024 wrote to memory of 4952 2024 WScript.exe 87 PID 4952 wrote to memory of 224 4952 cmd.exe 89 PID 4952 wrote to memory of 224 4952 cmd.exe 89 PID 224 wrote to memory of 816 224 Monitordhcphostperfdhcp.exe 97 PID 224 wrote to memory of 816 224 Monitordhcphostperfdhcp.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd0474c2a3a8a662b9ec1cda81ef072e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cd0474c2a3a8a662b9ec1cda81ef072e_JaffaCakes118.exe"1⤵
- DcRat
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Monitordhcp\Xii1UKV1Nw42l78hpaWebp.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Monitordhcp\WILvUYc.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Monitordhcp\Monitordhcphostperfdhcp.exe"C:\Monitordhcp\Monitordhcphostperfdhcp.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\services.exe"C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\services.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:816
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\pnputil\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Monitordhcp\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default\My Documents\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\setbcdlocale\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\MTFAppServiceDS\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\System32\SettingsHandlers_BrowserDeclutter\sihost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1680
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5bab98c6765f79dd78332ba9b92ad2630
SHA1580ad3d2c8a509cf43ab389f1a44792f0dfdcd7c
SHA2563e20d986b660e1018c9be00e17d85cc30b3c529f8735c0f4f4cc1703ceff2900
SHA51259e35282900c1aca24923debaf0631fa4b13a909473d8a1bed96a3607ae7ee9300e5b29dbb413765745206eae3eb22927f7cf84d33230b366ceaa0eeee9221e0
-
Filesize
44B
MD5c5838fd73ba1243779f5a195b5e74ff5
SHA151e2f59f37443bab38b199a00e7b1f2e78dea634
SHA256df18d41718439a01b6c48ea662f62f941c846a1b48b8913c56182f0aab406f14
SHA512fbe20cfd402051725e583f2406f5a4ed498f1f7cf3a757f1cc91ec6b2aa23e9ff40e36b6d25ad0ec2c8ed3e575d8b55c8c387fa7fd2fb0caea0c64f0ee227e6c
-
Filesize
195B
MD5f22aec4e46c427cce063968c286274ad
SHA14d66c5413b6961efb244d720b44d6f3810554032
SHA256385d7fef54298f6819f6fc80b1f98da3a11ddf8db6c354e3c949e05853abe56b
SHA512ecaa1801a079db791e9b70d700ff095438ed3a76a597da6577d91ff6f0347291d2a76276ba86b74e77a51e34e59b56dbcbdf67c1370d0c35324c17d3bf88eebf