Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 08:54
Behavioral task
behavioral1
Sample
JaffaCakes118_37f14473ab38452394c7ec341f31923e6001fbee471c6aa6468f0941935d2dd5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_37f14473ab38452394c7ec341f31923e6001fbee471c6aa6468f0941935d2dd5.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_37f14473ab38452394c7ec341f31923e6001fbee471c6aa6468f0941935d2dd5.exe
-
Size
1.3MB
-
MD5
f47e4681a5f9a4fdb980c154d3a544dc
-
SHA1
57902e05d3f5df45d7cea35ebfabee114a412a9e
-
SHA256
37f14473ab38452394c7ec341f31923e6001fbee471c6aa6468f0941935d2dd5
-
SHA512
a889d53cc0277cfa74119cc6d2ebaab9a4b0213e048da0b0e554f1da6a75e5662adfad05efc4947a4bd009eb397e422013dc22766d30cfbbeb132fc618a5eb60
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3044 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 324 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1340 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2452 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1060 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1808 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2672 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2360 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 1632 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0007000000019268-12.dat dcrat behavioral1/memory/2772-13-0x0000000001150000-0x0000000001260000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2220 powershell.exe 1968 powershell.exe 2548 powershell.exe 1536 powershell.exe 300 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2772 DllCommonsvc.exe 1640 DllCommonsvc.exe -
Loads dropped DLL 2 IoCs
pid Process 2840 cmd.exe 2840 cmd.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\a76d7bf15d8370 DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\cmd.exe DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\ebf1f9fa8afd6d DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_37f14473ab38452394c7ec341f31923e6001fbee471c6aa6468f0941935d2dd5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2404 schtasks.exe 324 schtasks.exe 1340 schtasks.exe 2904 schtasks.exe 2988 schtasks.exe 2672 schtasks.exe 2360 schtasks.exe 2896 schtasks.exe 3044 schtasks.exe 2452 schtasks.exe 1060 schtasks.exe 1808 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2772 DllCommonsvc.exe 2548 powershell.exe 2220 powershell.exe 1536 powershell.exe 1968 powershell.exe 300 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2772 DllCommonsvc.exe Token: SeDebugPrivilege 2548 powershell.exe Token: SeDebugPrivilege 2220 powershell.exe Token: SeDebugPrivilege 1536 powershell.exe Token: SeDebugPrivilege 1968 powershell.exe Token: SeDebugPrivilege 300 powershell.exe Token: SeDebugPrivilege 1640 DllCommonsvc.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2168 wrote to memory of 2788 2168 JaffaCakes118_37f14473ab38452394c7ec341f31923e6001fbee471c6aa6468f0941935d2dd5.exe 30 PID 2168 wrote to memory of 2788 2168 JaffaCakes118_37f14473ab38452394c7ec341f31923e6001fbee471c6aa6468f0941935d2dd5.exe 30 PID 2168 wrote to memory of 2788 2168 JaffaCakes118_37f14473ab38452394c7ec341f31923e6001fbee471c6aa6468f0941935d2dd5.exe 30 PID 2168 wrote to memory of 2788 2168 JaffaCakes118_37f14473ab38452394c7ec341f31923e6001fbee471c6aa6468f0941935d2dd5.exe 30 PID 2788 wrote to memory of 2840 2788 WScript.exe 31 PID 2788 wrote to memory of 2840 2788 WScript.exe 31 PID 2788 wrote to memory of 2840 2788 WScript.exe 31 PID 2788 wrote to memory of 2840 2788 WScript.exe 31 PID 2840 wrote to memory of 2772 2840 cmd.exe 33 PID 2840 wrote to memory of 2772 2840 cmd.exe 33 PID 2840 wrote to memory of 2772 2840 cmd.exe 33 PID 2840 wrote to memory of 2772 2840 cmd.exe 33 PID 2772 wrote to memory of 2220 2772 DllCommonsvc.exe 47 PID 2772 wrote to memory of 2220 2772 DllCommonsvc.exe 47 PID 2772 wrote to memory of 2220 2772 DllCommonsvc.exe 47 PID 2772 wrote to memory of 1968 2772 DllCommonsvc.exe 48 PID 2772 wrote to memory of 1968 2772 DllCommonsvc.exe 48 PID 2772 wrote to memory of 1968 2772 DllCommonsvc.exe 48 PID 2772 wrote to memory of 2548 2772 DllCommonsvc.exe 49 PID 2772 wrote to memory of 2548 2772 DllCommonsvc.exe 49 PID 2772 wrote to memory of 2548 2772 DllCommonsvc.exe 49 PID 2772 wrote to memory of 1536 2772 DllCommonsvc.exe 50 PID 2772 wrote to memory of 1536 2772 DllCommonsvc.exe 50 PID 2772 wrote to memory of 1536 2772 DllCommonsvc.exe 50 PID 2772 wrote to memory of 300 2772 DllCommonsvc.exe 51 PID 2772 wrote to memory of 300 2772 DllCommonsvc.exe 51 PID 2772 wrote to memory of 300 2772 DllCommonsvc.exe 51 PID 2772 wrote to memory of 2068 2772 DllCommonsvc.exe 56 PID 2772 wrote to memory of 2068 2772 DllCommonsvc.exe 56 PID 2772 wrote to memory of 2068 2772 DllCommonsvc.exe 56 PID 2068 wrote to memory of 1408 2068 cmd.exe 59 PID 2068 wrote to memory of 1408 2068 cmd.exe 59 PID 2068 wrote to memory of 1408 2068 cmd.exe 59 PID 2068 wrote to memory of 1640 2068 cmd.exe 60 PID 2068 wrote to memory of 1640 2068 cmd.exe 60 PID 2068 wrote to memory of 1640 2068 cmd.exe 60 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_37f14473ab38452394c7ec341f31923e6001fbee471c6aa6468f0941935d2dd5.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_37f14473ab38452394c7ec341f31923e6001fbee471c6aa6468f0941935d2dd5.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:300
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qASn94NHdr.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1408
-
-
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\providercommon\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 11 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 5 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\MSOCache\All Users\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Portable Devices\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Portable Devices\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
199B
MD53942b0f359281c8e22850fc902e4a8fa
SHA1205e8cd1a41b7ba95a9bad64320484521f44c5b0
SHA25661b85551c14601ee73d889866560624c13ceeb5a309abf2e4aff8687dcc4d1ab
SHA512ab97b42d062e0cf99042d75803010191121fe31d05a440ddcec686f20553e028757f8968048e460f2c705ae3a0eb91f5fa8f051996502ce69e94ac9e5bf0276d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5c739a5c8edbd27a68740186c8b612c32
SHA1d6aecaf94f12673866c02acb31256ab5c13f9f0c
SHA256bdf3755450d4082f9f90c92186eac1e3646dc429b4cbd866447e8a1b49a623de
SHA512d486399f72fe116456efcd412d6faf9cf08fd79f7e188bb49a7f69013645b91121a6770256adfc3de08552f2921cd304d61a22029e6dcd45e61bac5692bc9966
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478