Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 04:15
Behavioral task
behavioral1
Sample
JaffaCakes118_c994fc5bd1c3b7fee448afd3ed85e85141d57febc9f25d43c23ae2bc5744db78.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_c994fc5bd1c3b7fee448afd3ed85e85141d57febc9f25d43c23ae2bc5744db78.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_c994fc5bd1c3b7fee448afd3ed85e85141d57febc9f25d43c23ae2bc5744db78.exe
-
Size
1.3MB
-
MD5
032fd8766cb2ca7853ec975b1d30fa2b
-
SHA1
c2c30479ca22d458a2ce282d8c106e5ab43807dd
-
SHA256
c994fc5bd1c3b7fee448afd3ed85e85141d57febc9f25d43c23ae2bc5744db78
-
SHA512
72dcea535b7230310de761f8a02696ec54e2108a41d15eb5d40626c55953867171862ebec49e57abcac67d893f714468551ba7d89ec03ab439e5d8e7a51ef232
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2056 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2200 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 744 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2540 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1796 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1260 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1480 2676 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0007000000017472-9.dat dcrat behavioral1/memory/2580-13-0x0000000000D20000-0x0000000000E30000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2272 powershell.exe 2852 powershell.exe 2624 powershell.exe 2848 powershell.exe 572 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2580 DllCommonsvc.exe 1084 DllCommonsvc.exe -
Loads dropped DLL 2 IoCs
pid Process 2796 cmd.exe 2796 cmd.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\MSBuild\conhost.exe DllCommonsvc.exe File created C:\Program Files\MSBuild\088424020bedd6 DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\twain_32\csrss.exe DllCommonsvc.exe File created C:\Windows\twain_32\886983d96e3d3e DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_c994fc5bd1c3b7fee448afd3ed85e85141d57febc9f25d43c23ae2bc5744db78.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 744 schtasks.exe 1260 schtasks.exe 1480 schtasks.exe 2056 schtasks.exe 2200 schtasks.exe 2204 schtasks.exe 2652 schtasks.exe 2540 schtasks.exe 1796 schtasks.exe 2876 schtasks.exe 2148 schtasks.exe 1624 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2580 DllCommonsvc.exe 572 powershell.exe 2272 powershell.exe 2848 powershell.exe 2852 powershell.exe 2624 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2580 DllCommonsvc.exe Token: SeDebugPrivilege 572 powershell.exe Token: SeDebugPrivilege 2272 powershell.exe Token: SeDebugPrivilege 2848 powershell.exe Token: SeDebugPrivilege 2852 powershell.exe Token: SeDebugPrivilege 2624 powershell.exe Token: SeDebugPrivilege 1084 DllCommonsvc.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2180 wrote to memory of 2776 2180 JaffaCakes118_c994fc5bd1c3b7fee448afd3ed85e85141d57febc9f25d43c23ae2bc5744db78.exe 30 PID 2180 wrote to memory of 2776 2180 JaffaCakes118_c994fc5bd1c3b7fee448afd3ed85e85141d57febc9f25d43c23ae2bc5744db78.exe 30 PID 2180 wrote to memory of 2776 2180 JaffaCakes118_c994fc5bd1c3b7fee448afd3ed85e85141d57febc9f25d43c23ae2bc5744db78.exe 30 PID 2180 wrote to memory of 2776 2180 JaffaCakes118_c994fc5bd1c3b7fee448afd3ed85e85141d57febc9f25d43c23ae2bc5744db78.exe 30 PID 2776 wrote to memory of 2796 2776 WScript.exe 31 PID 2776 wrote to memory of 2796 2776 WScript.exe 31 PID 2776 wrote to memory of 2796 2776 WScript.exe 31 PID 2776 wrote to memory of 2796 2776 WScript.exe 31 PID 2796 wrote to memory of 2580 2796 cmd.exe 33 PID 2796 wrote to memory of 2580 2796 cmd.exe 33 PID 2796 wrote to memory of 2580 2796 cmd.exe 33 PID 2796 wrote to memory of 2580 2796 cmd.exe 33 PID 2580 wrote to memory of 2624 2580 DllCommonsvc.exe 47 PID 2580 wrote to memory of 2624 2580 DllCommonsvc.exe 47 PID 2580 wrote to memory of 2624 2580 DllCommonsvc.exe 47 PID 2580 wrote to memory of 2848 2580 DllCommonsvc.exe 48 PID 2580 wrote to memory of 2848 2580 DllCommonsvc.exe 48 PID 2580 wrote to memory of 2848 2580 DllCommonsvc.exe 48 PID 2580 wrote to memory of 572 2580 DllCommonsvc.exe 49 PID 2580 wrote to memory of 572 2580 DllCommonsvc.exe 49 PID 2580 wrote to memory of 572 2580 DllCommonsvc.exe 49 PID 2580 wrote to memory of 2852 2580 DllCommonsvc.exe 50 PID 2580 wrote to memory of 2852 2580 DllCommonsvc.exe 50 PID 2580 wrote to memory of 2852 2580 DllCommonsvc.exe 50 PID 2580 wrote to memory of 2272 2580 DllCommonsvc.exe 52 PID 2580 wrote to memory of 2272 2580 DllCommonsvc.exe 52 PID 2580 wrote to memory of 2272 2580 DllCommonsvc.exe 52 PID 2580 wrote to memory of 1084 2580 DllCommonsvc.exe 57 PID 2580 wrote to memory of 1084 2580 DllCommonsvc.exe 57 PID 2580 wrote to memory of 1084 2580 DllCommonsvc.exe 57 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c994fc5bd1c3b7fee448afd3ed85e85141d57febc9f25d43c23ae2bc5744db78.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c994fc5bd1c3b7fee448afd3ed85e85141d57febc9f25d43c23ae2bc5744db78.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Cookies\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\twain_32\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2272
-
-
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Default User\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Cookies\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\Cookies\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Cookies\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Program Files\MSBuild\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\MSBuild\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Program Files\MSBuild\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Windows\twain_32\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\twain_32\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Windows\twain_32\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1480
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD511176cc71670a4cf9601a29fad4efb85
SHA1f86e42b3553f7e945b1999f54ffa6b24f1eb0432
SHA256efb5bfa4652a752c7b921e8044e93832addf207a6fe6ade0f1c58115ece7e9cf
SHA51227cb82fc3c549f8ba979749fb0d715ad067ae1776391dbb0d15469eea51ba1b47d593d76672fe48043af51f3f53d90c1efd650b6d56e1710a76bb99492b64636
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394