Analysis
-
max time kernel
93s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 22:01
Behavioral task
behavioral1
Sample
fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
fd4a3af3861edfa99ca15c7b6dff39b2
-
SHA1
00cd93349f4ab8a3b5896440e31dc899cd8585b6
-
SHA256
af00e3c4645fac761a47656f84d5c2036307f00bb01a6fc5be008e5839e4a010
-
SHA512
8e447c4c017f3573b7c13b01fa6f2bebcc24ebf7b1ca859fc216b16003b0feec95b21a45906c0d6d180a312a73a9b8c4b0cf9c7db336f3ba8d449a39ba09be4b
-
SSDEEP
12288:BgHD+WWwXwSqYkjyPnV8GH2Yhpgqx+5R9BIPkMj3lH4cLRCUwphVlEAJqn4:BM+WnHMjyPV8o2Yv+YL31/LCtJ+4
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 11 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3716 4496 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4576 4496 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5048 4496 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3296 4496 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1372 4496 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1044 4496 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1136 4496 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 696 4496 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3480 4496 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3948 4496 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4108 4496 schtasks.exe 83 -
resource yara_rule behavioral2/memory/1456-1-0x0000000000570000-0x000000000069E000-memory.dmp dcrat behavioral2/files/0x0007000000023c7f-11.dat dcrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 4648 WmiPrvSE.exe -
Adds Run key to start application 2 TTPs 11 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\PerfLogs\\WmiPrvSE.exe\"" fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Windows\\System32\\BthTelemetry\\SppExtComObj.exe\"" fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\DictationManager\\dllhost.exe\"" fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\iscsilog\\dllhost.exe\"" fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\LayoutData\\TextInputHost.exe\"" fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Windows\\System32\\msfeeds\\taskhostw.exe\"" fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\dwm.exe\"" fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Windows\\System32\\MSAMRNBSource\\sihost.exe\"" fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Documents and Settings\\Idle.exe\"" fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\avrt\\RuntimeBroker.exe\"" fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\ProgramData\\Oracle\\Java\\.oracle_jre_usage\\fontdrvhost.exe\"" fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe -
Drops file in System32 directory 14 IoCs
description ioc Process File created C:\Windows\System32\DictationManager\dllhost.exe fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe File created C:\Windows\System32\avrt\RuntimeBroker.exe fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe File opened for modification C:\Windows\System32\avrt\RuntimeBroker.exe fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe File created C:\Windows\System32\msfeeds\taskhostw.exe fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe File created C:\Windows\System32\msfeeds\ea9f0e6c9e2dcd4dfacdaf29ba21541fb815a988 fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe File created C:\Windows\System32\iscsilog\dllhost.exe fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe File opened for modification C:\Windows\System32\MSAMRNBSource\sihost.exe fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe File created C:\Windows\System32\MSAMRNBSource\66fc9ff0ee96c2b21f0cfded48750ae9e3032bf3 fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe File created C:\Windows\System32\BthTelemetry\SppExtComObj.exe fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe File created C:\Windows\System32\BthTelemetry\e1ef82546f0b02b7e974f28047f3788b1128cce1 fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe File created C:\Windows\System32\DictationManager\5940a34987c99120d96dace90a3f93f329dcad63 fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe File created C:\Windows\System32\avrt\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe File created C:\Windows\System32\iscsilog\5940a34987c99120d96dace90a3f93f329dcad63 fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe File created C:\Windows\System32\MSAMRNBSource\sihost.exe fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\dwm.exe fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\6cb0b6c459d5d3455a3da700e713f2e2529862ff fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\LayoutData\TextInputHost.exe fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe File created C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\LayoutData\22eafd247d37c30fed3795ee41d259ec72bb351c fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3716 schtasks.exe 4576 schtasks.exe 1136 schtasks.exe 696 schtasks.exe 3480 schtasks.exe 3948 schtasks.exe 4108 schtasks.exe 5048 schtasks.exe 3296 schtasks.exe 1372 schtasks.exe 1044 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1456 fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe 1456 fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe 1456 fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe 1456 fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe 1456 fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe 2036 fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe 2036 fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe 2036 fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe 2036 fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe 4648 WmiPrvSE.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1456 fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe Token: SeDebugPrivilege 2036 fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe Token: SeDebugPrivilege 4648 WmiPrvSE.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1456 wrote to memory of 2036 1456 fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe 89 PID 1456 wrote to memory of 2036 1456 fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe 89 PID 2036 wrote to memory of 1188 2036 fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe 96 PID 2036 wrote to memory of 1188 2036 fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe 96 PID 1188 wrote to memory of 2148 1188 cmd.exe 98 PID 1188 wrote to memory of 2148 1188 cmd.exe 98 PID 1188 wrote to memory of 64 1188 cmd.exe 99 PID 1188 wrote to memory of 64 1188 cmd.exe 99 PID 1188 wrote to memory of 4648 1188 cmd.exe 101 PID 1188 wrote to memory of 4648 1188 cmd.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Users\Admin\AppData\Local\Temp\fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\b0xAWdqkSe.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:2148
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:64
-
-
C:\PerfLogs\WmiPrvSE.exe"C:\PerfLogs\WmiPrvSE.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4648
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\avrt\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\ProgramData\Oracle\Java\.oracle_jre_usage\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\System32\msfeeds\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\iscsilog\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\System32\MSAMRNBSource\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\LayoutData\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\PerfLogs\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Documents and Settings\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Windows\System32\BthTelemetry\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\DictationManager\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4108
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5fd4a3af3861edfa99ca15c7b6dff39b2
SHA100cd93349f4ab8a3b5896440e31dc899cd8585b6
SHA256af00e3c4645fac761a47656f84d5c2036307f00bb01a6fc5be008e5839e4a010
SHA5128e447c4c017f3573b7c13b01fa6f2bebcc24ebf7b1ca859fc216b16003b0feec95b21a45906c0d6d180a312a73a9b8c4b0cf9c7db336f3ba8d449a39ba09be4b
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\fd4a3af3861edfa99ca15c7b6dff39b2_JaffaCakes118.exe.log
Filesize1KB
MD5b7c0c43fc7804baaa7dc87152cdc9554
SHA11bab62bd56af745678d4e967d91e1ccfdeed4038
SHA25646386a61f3aaf1b1c2e6efc9fc7e9e9ff16cd13ae58b8d856835771fedb6d457
SHA5129fda3dd00a3406137e0113f13f78e77b20a76512b35820d38df696842cbbf2e2ebabfb99a3846c9637ecb54af858ec1551521187e379872973006426a253f769
-
Filesize
240B
MD5fb144a3fc304a71f2def8c9fd29a20b4
SHA18677a8c28de33b4f228aa309bd7250fad03f028e
SHA256c0713c95d5e79b2be00a0413248c4ed899d0d3fc5130f977cccf66c0377e8e18
SHA512e73053616686edab8924464a690dc15002457400a78c6ed53f9a96126f480402eb1fdcce8939e78ed8aad28ec76adc892805caa6d5ee10ee64a4b0ebfef4f141