Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 07:22
Behavioral task
behavioral1
Sample
JaffaCakes118_10f4f00bc80c27d3dd3d834617acd63662cc60278cd55c760aac003a6013f75f.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_10f4f00bc80c27d3dd3d834617acd63662cc60278cd55c760aac003a6013f75f.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_10f4f00bc80c27d3dd3d834617acd63662cc60278cd55c760aac003a6013f75f.exe
-
Size
1.3MB
-
MD5
49f38ae6b95713e8c45bd49b3160147b
-
SHA1
113af8362d50da0cef224cf3c40e01a332ee28c5
-
SHA256
10f4f00bc80c27d3dd3d834617acd63662cc60278cd55c760aac003a6013f75f
-
SHA512
a19bba7cac9b42433522a8ac6300de99e913ea74235e4dedaf8de03e1c2536f75826c4fc4f86d068f749fce4d2e07092e3855071adee0494aa99214a6b506700
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 2460 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 2460 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2492 2460 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 2460 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2640 2460 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2672 2460 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2476 2460 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2172 2460 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2104 2460 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 2460 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 2460 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 580 2460 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x000700000001949d-12.dat dcrat behavioral1/memory/2144-13-0x0000000000810000-0x0000000000920000-memory.dmp dcrat behavioral1/memory/1308-59-0x0000000000B40000-0x0000000000C50000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1996 powershell.exe 1804 powershell.exe 2952 powershell.exe 1272 powershell.exe 1960 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2144 DllCommonsvc.exe 1308 dwm.exe -
Loads dropped DLL 2 IoCs
pid Process 2484 cmd.exe 2484 cmd.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Google\Temp\dwm.exe DllCommonsvc.exe File created C:\Program Files (x86)\Google\Temp\6cb0b6c459d5d3 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_10f4f00bc80c27d3dd3d834617acd63662cc60278cd55c760aac003a6013f75f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2476 schtasks.exe 2172 schtasks.exe 2104 schtasks.exe 2008 schtasks.exe 2992 schtasks.exe 2676 schtasks.exe 2928 schtasks.exe 2672 schtasks.exe 580 schtasks.exe 2492 schtasks.exe 2752 schtasks.exe 2640 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2144 DllCommonsvc.exe 2952 powershell.exe 1804 powershell.exe 1960 powershell.exe 1272 powershell.exe 1996 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2144 DllCommonsvc.exe Token: SeDebugPrivilege 2952 powershell.exe Token: SeDebugPrivilege 1804 powershell.exe Token: SeDebugPrivilege 1960 powershell.exe Token: SeDebugPrivilege 1272 powershell.exe Token: SeDebugPrivilege 1996 powershell.exe Token: SeDebugPrivilege 1308 dwm.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2344 wrote to memory of 2368 2344 JaffaCakes118_10f4f00bc80c27d3dd3d834617acd63662cc60278cd55c760aac003a6013f75f.exe 31 PID 2344 wrote to memory of 2368 2344 JaffaCakes118_10f4f00bc80c27d3dd3d834617acd63662cc60278cd55c760aac003a6013f75f.exe 31 PID 2344 wrote to memory of 2368 2344 JaffaCakes118_10f4f00bc80c27d3dd3d834617acd63662cc60278cd55c760aac003a6013f75f.exe 31 PID 2344 wrote to memory of 2368 2344 JaffaCakes118_10f4f00bc80c27d3dd3d834617acd63662cc60278cd55c760aac003a6013f75f.exe 31 PID 2368 wrote to memory of 2484 2368 WScript.exe 32 PID 2368 wrote to memory of 2484 2368 WScript.exe 32 PID 2368 wrote to memory of 2484 2368 WScript.exe 32 PID 2368 wrote to memory of 2484 2368 WScript.exe 32 PID 2484 wrote to memory of 2144 2484 cmd.exe 34 PID 2484 wrote to memory of 2144 2484 cmd.exe 34 PID 2484 wrote to memory of 2144 2484 cmd.exe 34 PID 2484 wrote to memory of 2144 2484 cmd.exe 34 PID 2144 wrote to memory of 1996 2144 DllCommonsvc.exe 48 PID 2144 wrote to memory of 1996 2144 DllCommonsvc.exe 48 PID 2144 wrote to memory of 1996 2144 DllCommonsvc.exe 48 PID 2144 wrote to memory of 1804 2144 DllCommonsvc.exe 49 PID 2144 wrote to memory of 1804 2144 DllCommonsvc.exe 49 PID 2144 wrote to memory of 1804 2144 DllCommonsvc.exe 49 PID 2144 wrote to memory of 1272 2144 DllCommonsvc.exe 50 PID 2144 wrote to memory of 1272 2144 DllCommonsvc.exe 50 PID 2144 wrote to memory of 1272 2144 DllCommonsvc.exe 50 PID 2144 wrote to memory of 2952 2144 DllCommonsvc.exe 51 PID 2144 wrote to memory of 2952 2144 DllCommonsvc.exe 51 PID 2144 wrote to memory of 2952 2144 DllCommonsvc.exe 51 PID 2144 wrote to memory of 1960 2144 DllCommonsvc.exe 53 PID 2144 wrote to memory of 1960 2144 DllCommonsvc.exe 53 PID 2144 wrote to memory of 1960 2144 DllCommonsvc.exe 53 PID 2144 wrote to memory of 1588 2144 DllCommonsvc.exe 58 PID 2144 wrote to memory of 1588 2144 DllCommonsvc.exe 58 PID 2144 wrote to memory of 1588 2144 DllCommonsvc.exe 58 PID 1588 wrote to memory of 2572 1588 cmd.exe 60 PID 1588 wrote to memory of 2572 1588 cmd.exe 60 PID 1588 wrote to memory of 2572 1588 cmd.exe 60 PID 1588 wrote to memory of 1308 1588 cmd.exe 61 PID 1588 wrote to memory of 1308 1588 cmd.exe 61 PID 1588 wrote to memory of 1308 1588 cmd.exe 61 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_10f4f00bc80c27d3dd3d834617acd63662cc60278cd55c760aac003a6013f75f.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_10f4f00bc80c27d3dd3d834617acd63662cc60278cd55c760aac003a6013f75f.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Temp\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Nz8wEG0xkv.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2572
-
-
C:\Program Files (x86)\Google\Temp\dwm.exe"C:\Program Files (x86)\Google\Temp\dwm.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1308
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Google\Temp\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Google\Temp\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\providercommon\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\providercommon\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\providercommon\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\providercommon\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:580
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
207B
MD561c9b761263463895fb3f9b44bb9f348
SHA1def492228434e1716cbc3448e4a339e4e00909d2
SHA256a2fea03f92fef833249f418ad8b76d40349f0ee0e0a3d4ae7012b2c8d9a625ee
SHA512f25ab71c0c677096af70d1606dd63b2accdc80839357091e34150fe5762311817652fbb84fd9fed107fa5230e3c54b2564a4b1c8aff0fa7314ad14e302b3e486
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD58f4853eafd81ac7b2455c5529c911700
SHA1cbbcdcaec11e34f0fbbc0890bcf5ffa948cec76c
SHA256f42e0aec064a334786422627c659640802e5f9e0dac78481767ed2f05d29d294
SHA5129667d1398423cf9c5b6c561dab6bc707c1aecc1f41c9a64f2acd50bf5b1cf725de3557b2b48f3cc4f9f87741edfe616ef2c86c1185c75e66a2c6a4ae2c2f128d
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478