Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 04:05
Behavioral task
behavioral1
Sample
JaffaCakes118_c6568c127019ac3aaa77ffa07d900d778bc5501ebad9e06647f71bf7f35d58f9.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_c6568c127019ac3aaa77ffa07d900d778bc5501ebad9e06647f71bf7f35d58f9.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_c6568c127019ac3aaa77ffa07d900d778bc5501ebad9e06647f71bf7f35d58f9.exe
-
Size
1.3MB
-
MD5
0082087a3ff2f556c23be068d172cdb7
-
SHA1
d88b1d662cc2f2289e10d3c5379932d4b936c39b
-
SHA256
c6568c127019ac3aaa77ffa07d900d778bc5501ebad9e06647f71bf7f35d58f9
-
SHA512
bc70f22aeaf5713c0d333a9150a709c57dc30c5964682a3891846cc1ecfc425307392af726bae85ad4d3f5292e6fe72bda01607a94a5f53833a9ef08353634f4
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2280 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 764 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 2676 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x000e000000018676-12.dat dcrat behavioral1/memory/2860-13-0x00000000010D0000-0x00000000011E0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2308 powershell.exe 2524 powershell.exe 1172 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2860 DllCommonsvc.exe 1976 DllCommonsvc.exe -
Loads dropped DLL 2 IoCs
pid Process 2816 cmd.exe 2816 cmd.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\WmiPrvSE.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\24dbde2999530e DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\WmiPrvSE.exe DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-A90000000001}\conhost.exe DllCommonsvc.exe File created C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-A90000000001}\088424020bedd6 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_c6568c127019ac3aaa77ffa07d900d778bc5501ebad9e06647f71bf7f35d58f9.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2228 schtasks.exe 2596 schtasks.exe 2684 schtasks.exe 2280 schtasks.exe 764 schtasks.exe 2028 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2860 DllCommonsvc.exe 2524 powershell.exe 2308 powershell.exe 1172 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2860 DllCommonsvc.exe Token: SeDebugPrivilege 2524 powershell.exe Token: SeDebugPrivilege 2308 powershell.exe Token: SeDebugPrivilege 1172 powershell.exe Token: SeDebugPrivilege 1976 DllCommonsvc.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2344 wrote to memory of 1708 2344 JaffaCakes118_c6568c127019ac3aaa77ffa07d900d778bc5501ebad9e06647f71bf7f35d58f9.exe 30 PID 2344 wrote to memory of 1708 2344 JaffaCakes118_c6568c127019ac3aaa77ffa07d900d778bc5501ebad9e06647f71bf7f35d58f9.exe 30 PID 2344 wrote to memory of 1708 2344 JaffaCakes118_c6568c127019ac3aaa77ffa07d900d778bc5501ebad9e06647f71bf7f35d58f9.exe 30 PID 2344 wrote to memory of 1708 2344 JaffaCakes118_c6568c127019ac3aaa77ffa07d900d778bc5501ebad9e06647f71bf7f35d58f9.exe 30 PID 1708 wrote to memory of 2816 1708 WScript.exe 31 PID 1708 wrote to memory of 2816 1708 WScript.exe 31 PID 1708 wrote to memory of 2816 1708 WScript.exe 31 PID 1708 wrote to memory of 2816 1708 WScript.exe 31 PID 2816 wrote to memory of 2860 2816 cmd.exe 33 PID 2816 wrote to memory of 2860 2816 cmd.exe 33 PID 2816 wrote to memory of 2860 2816 cmd.exe 33 PID 2816 wrote to memory of 2860 2816 cmd.exe 33 PID 2860 wrote to memory of 2308 2860 DllCommonsvc.exe 41 PID 2860 wrote to memory of 2308 2860 DllCommonsvc.exe 41 PID 2860 wrote to memory of 2308 2860 DllCommonsvc.exe 41 PID 2860 wrote to memory of 2524 2860 DllCommonsvc.exe 42 PID 2860 wrote to memory of 2524 2860 DllCommonsvc.exe 42 PID 2860 wrote to memory of 2524 2860 DllCommonsvc.exe 42 PID 2860 wrote to memory of 1172 2860 DllCommonsvc.exe 43 PID 2860 wrote to memory of 1172 2860 DllCommonsvc.exe 43 PID 2860 wrote to memory of 1172 2860 DllCommonsvc.exe 43 PID 2860 wrote to memory of 2784 2860 DllCommonsvc.exe 47 PID 2860 wrote to memory of 2784 2860 DllCommonsvc.exe 47 PID 2860 wrote to memory of 2784 2860 DllCommonsvc.exe 47 PID 2784 wrote to memory of 1660 2784 cmd.exe 49 PID 2784 wrote to memory of 1660 2784 cmd.exe 49 PID 2784 wrote to memory of 1660 2784 cmd.exe 49 PID 2784 wrote to memory of 1976 2784 cmd.exe 50 PID 2784 wrote to memory of 1976 2784 cmd.exe 50 PID 2784 wrote to memory of 1976 2784 cmd.exe 50 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c6568c127019ac3aaa77ffa07d900d778bc5501ebad9e06647f71bf7f35d58f9.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c6568c127019ac3aaa77ffa07d900d778bc5501ebad9e06647f71bf7f35d58f9.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Visual Studio 8\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-A90000000001}\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1172
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tdnSJsnH3X.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1660
-
-
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-A90000000001}\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-A90000000001}\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-A90000000001}\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
199B
MD5e67e2fdd9fcb32b043c088ff05b89e91
SHA13827a7bc48d4eab88316e656a9a20eb8e82bb13f
SHA2568425c8d3f347a9f464197c2c98d48dea4b90188dc9a4259c335230aba17205f0
SHA512a568071e0c6123877f8b6ef7dcaa2412169a1a14b1c9198836a7b9785ba3ff068f2917cf2bfbd7354704ac848dfdb20d9ae941e077c32bd05811a2e5815e98a7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d1deff0716405d97baaead9a453f9f71
SHA1784b92bb0bba66a7508a348aa18fa0554e605aa1
SHA256f99e279b0f0ada358b827eabd29a67c298563808d0c91bdfaa35d89753fce7fc
SHA512375139c9ade35aa4a3895acd18abc7532bd529cddb5b2bfe62b7aafa1bbff19d001ac92949c5600be1d70632c038cf942e4db39fd3a47e4170aafd636769de4e
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478