Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 03:31
Behavioral task
behavioral1
Sample
JaffaCakes118_8a021c480e3ba578ba266cabfc607948831844bf37bdd984206623376b7bdcc3.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JaffaCakes118_8a021c480e3ba578ba266cabfc607948831844bf37bdd984206623376b7bdcc3.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_8a021c480e3ba578ba266cabfc607948831844bf37bdd984206623376b7bdcc3.exe
-
Size
1.3MB
-
MD5
68a6c4b48a55ee457576a3c5d584b416
-
SHA1
1885e7607cbf7f018e60f97606fb7b55bbef581f
-
SHA256
8a021c480e3ba578ba266cabfc607948831844bf37bdd984206623376b7bdcc3
-
SHA512
ba6e8113b31bfb9e4cd5c49fdb1eb5e0217164e26a7e31152330c935e3a5fd6674088d4e8b67acf0175ba365600804fc9ac4a54a72d4c2bb1514ef141e4919be
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1252 2532 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 2532 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2484 2532 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 2532 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2124 2532 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2092 2532 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2572 2532 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1264 2532 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 2532 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x000800000001628b-10.dat dcrat behavioral1/memory/2996-13-0x0000000000120000-0x0000000000230000-memory.dmp dcrat behavioral1/memory/1556-46-0x0000000000DA0000-0x0000000000EB0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 864 powershell.exe 2880 powershell.exe 2956 powershell.exe 2888 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2996 DllCommonsvc.exe 1556 csrss.exe -
Loads dropped DLL 2 IoCs
pid Process 2960 cmd.exe 2960 cmd.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\IME\IMESC5\applets\sppsvc.exe DllCommonsvc.exe File created C:\Windows\SysWOW64\IME\IMESC5\applets\0a1fd5f707cd16 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8a021c480e3ba578ba266cabfc607948831844bf37bdd984206623376b7bdcc3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2124 schtasks.exe 2092 schtasks.exe 2572 schtasks.exe 2992 schtasks.exe 1712 schtasks.exe 2624 schtasks.exe 1264 schtasks.exe 1252 schtasks.exe 2484 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2996 DllCommonsvc.exe 864 powershell.exe 2888 powershell.exe 2880 powershell.exe 2956 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2996 DllCommonsvc.exe Token: SeDebugPrivilege 864 powershell.exe Token: SeDebugPrivilege 2888 powershell.exe Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 1556 csrss.exe Token: SeDebugPrivilege 2956 powershell.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2612 wrote to memory of 2860 2612 JaffaCakes118_8a021c480e3ba578ba266cabfc607948831844bf37bdd984206623376b7bdcc3.exe 30 PID 2612 wrote to memory of 2860 2612 JaffaCakes118_8a021c480e3ba578ba266cabfc607948831844bf37bdd984206623376b7bdcc3.exe 30 PID 2612 wrote to memory of 2860 2612 JaffaCakes118_8a021c480e3ba578ba266cabfc607948831844bf37bdd984206623376b7bdcc3.exe 30 PID 2612 wrote to memory of 2860 2612 JaffaCakes118_8a021c480e3ba578ba266cabfc607948831844bf37bdd984206623376b7bdcc3.exe 30 PID 2860 wrote to memory of 2960 2860 WScript.exe 31 PID 2860 wrote to memory of 2960 2860 WScript.exe 31 PID 2860 wrote to memory of 2960 2860 WScript.exe 31 PID 2860 wrote to memory of 2960 2860 WScript.exe 31 PID 2960 wrote to memory of 2996 2960 cmd.exe 33 PID 2960 wrote to memory of 2996 2960 cmd.exe 33 PID 2960 wrote to memory of 2996 2960 cmd.exe 33 PID 2960 wrote to memory of 2996 2960 cmd.exe 33 PID 2996 wrote to memory of 864 2996 DllCommonsvc.exe 44 PID 2996 wrote to memory of 864 2996 DllCommonsvc.exe 44 PID 2996 wrote to memory of 864 2996 DllCommonsvc.exe 44 PID 2996 wrote to memory of 2880 2996 DllCommonsvc.exe 45 PID 2996 wrote to memory of 2880 2996 DllCommonsvc.exe 45 PID 2996 wrote to memory of 2880 2996 DllCommonsvc.exe 45 PID 2996 wrote to memory of 2888 2996 DllCommonsvc.exe 46 PID 2996 wrote to memory of 2888 2996 DllCommonsvc.exe 46 PID 2996 wrote to memory of 2888 2996 DllCommonsvc.exe 46 PID 2996 wrote to memory of 2956 2996 DllCommonsvc.exe 47 PID 2996 wrote to memory of 2956 2996 DllCommonsvc.exe 47 PID 2996 wrote to memory of 2956 2996 DllCommonsvc.exe 47 PID 2996 wrote to memory of 1556 2996 DllCommonsvc.exe 52 PID 2996 wrote to memory of 1556 2996 DllCommonsvc.exe 52 PID 2996 wrote to memory of 1556 2996 DllCommonsvc.exe 52 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8a021c480e3ba578ba266cabfc607948831844bf37bdd984206623376b7bdcc3.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8a021c480e3ba578ba266cabfc607948831844bf37bdd984206623376b7bdcc3.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SysWOW64\IME\IMESC5\applets\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\csrss.exe"C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\csrss.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Windows\SysWOW64\IME\IMESC5\applets\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\SysWOW64\IME\IMESC5\applets\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Windows\SysWOW64\IME\IMESC5\applets\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2992
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d04414c7b8be47da5747771752e32265
SHA1b8bd618bd96c7f64ff4ecb4dc0b6660c7aee65f1
SHA256577facc7b82cc93d47c4312bc8241f2f8fc360979fe5be13f43cee82a0f30321
SHA5120dda3355423830f00ea898832400ac26955fed4aa0984ce089b5005f8aef3e095b10b3d979b43f5c5e73d66d88ebc783acb4e33a4302284c1c9fb2a146eca208
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478