Analysis
-
max time kernel
95s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2025 18:26
Behavioral task
behavioral1
Sample
JaffaCakes118_3381479bab1dcacfbb8a7e4a4537f5f9.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JaffaCakes118_3381479bab1dcacfbb8a7e4a4537f5f9.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_3381479bab1dcacfbb8a7e4a4537f5f9.exe
-
Size
1.2MB
-
MD5
3381479bab1dcacfbb8a7e4a4537f5f9
-
SHA1
771087a449813a1ab214aec8447122d28d772bfd
-
SHA256
e0b451a5258bdacc66d22f0e7b45b67cb35a5bb7acab07aac122bd472e5a0827
-
SHA512
a062dc024ba2effa2373790775f103cc8a14662ce444280b631656c816832f4e173f4e943c1efa0e8f39a0e66c77a2ccfe47df25970944bba47610f02932af73
-
SSDEEP
24576:s2G/nvxW3WvpSbNLEJxpseQihFqfmVPOBBD+4L:sbA3WM9MxBTZ3m
Malware Config
Signatures
-
DcRat 11 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 100 schtasks.exe 4608 schtasks.exe 1424 schtasks.exe 4672 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_3381479bab1dcacfbb8a7e4a4537f5f9.exe 3084 schtasks.exe 4248 schtasks.exe 1760 schtasks.exe 3044 schtasks.exe 1996 schtasks.exe 3172 schtasks.exe -
Dcrat family
-
Process spawned unexpected child process 10 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3084 2408 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 100 2408 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4248 2408 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1760 2408 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3044 2408 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4608 2408 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1996 2408 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3172 2408 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1424 2408 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4672 2408 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023cb9-9.dat dcrat behavioral2/memory/2040-13-0x00000000006C0000-0x00000000007AC000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation JaffaCakes118_3381479bab1dcacfbb8a7e4a4537f5f9.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation FontwinintoRefdllNet.exe -
Executes dropped EXE 2 IoCs
pid Process 2040 FontwinintoRefdllNet.exe 2020 RuntimeBroker.exe -
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\System32\\pku2u\\dwm.exe\"" FontwinintoRefdllNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\"" FontwinintoRefdllNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Windows\\System32\\wbem\\Wdf01000Uninstall\\unsecapp.exe\"" FontwinintoRefdllNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\SharedPerformance\\OfficeClickToRun.exe\"" FontwinintoRefdllNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\System32\\Windows.Media.Ocr\\fontdrvhost.exe\"" FontwinintoRefdllNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\PerfLogs\\fontdrvhost.exe\"" FontwinintoRefdllNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Windows\\System32\\wbem\\MDMAppProv\\unsecapp.exe\"" FontwinintoRefdllNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\FontwinintoRefdllNet = "\"C:\\Users\\Admin\\AppData\\Roaming\\Fontwininto\\Q8Jl1DujYt\\FontwinintoRefdllNet.exe\"" FontwinintoRefdllNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\PerfLogs\\RuntimeBroker.exe\"" FontwinintoRefdllNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\ResourcePolicyServer\\RuntimeBroker.exe\"" FontwinintoRefdllNet.exe -
Drops file in System32 directory 11 IoCs
description ioc Process File created C:\Windows\System32\wbem\MDMAppProv\unsecapp.exe FontwinintoRefdllNet.exe File created C:\Windows\System32\ResourcePolicyServer\RuntimeBroker.exe FontwinintoRefdllNet.exe File created C:\Windows\System32\ResourcePolicyServer\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d FontwinintoRefdllNet.exe File created C:\Windows\System32\pku2u\dwm.exe FontwinintoRefdllNet.exe File created C:\Windows\System32\Windows.Media.Ocr\fontdrvhost.exe FontwinintoRefdllNet.exe File created C:\Windows\System32\Windows.Media.Ocr\5b884080fd4f94e2695da25c503f9e33b9605b83 FontwinintoRefdllNet.exe File created C:\Windows\System32\wbem\Wdf01000Uninstall\unsecapp.exe FontwinintoRefdllNet.exe File created C:\Windows\System32\wbem\Wdf01000Uninstall\29c1c3cc0f76855c7e7456076a4ffc27e4947119 FontwinintoRefdllNet.exe File opened for modification C:\Windows\System32\wbem\MDMAppProv\unsecapp.exe FontwinintoRefdllNet.exe File created C:\Windows\System32\wbem\MDMAppProv\29c1c3cc0f76855c7e7456076a4ffc27e4947119 FontwinintoRefdllNet.exe File created C:\Windows\System32\pku2u\6cb0b6c459d5d3455a3da700e713f2e2529862ff FontwinintoRefdllNet.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\microsoft shared\ClickToRun\SharedPerformance\OfficeClickToRun.exe FontwinintoRefdllNet.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\SharedPerformance\e6c9b481da804f07baff8eff543b0a1441069b5d FontwinintoRefdllNet.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_3381479bab1dcacfbb8a7e4a4537f5f9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings JaffaCakes118_3381479bab1dcacfbb8a7e4a4537f5f9.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings FontwinintoRefdllNet.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4672 schtasks.exe 3084 schtasks.exe 100 schtasks.exe 4248 schtasks.exe 3044 schtasks.exe 1996 schtasks.exe 1424 schtasks.exe 1760 schtasks.exe 4608 schtasks.exe 3172 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2040 FontwinintoRefdllNet.exe 2040 FontwinintoRefdllNet.exe 2040 FontwinintoRefdllNet.exe 2020 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2040 FontwinintoRefdllNet.exe Token: SeDebugPrivilege 2020 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4200 wrote to memory of 3512 4200 JaffaCakes118_3381479bab1dcacfbb8a7e4a4537f5f9.exe 84 PID 4200 wrote to memory of 3512 4200 JaffaCakes118_3381479bab1dcacfbb8a7e4a4537f5f9.exe 84 PID 4200 wrote to memory of 3512 4200 JaffaCakes118_3381479bab1dcacfbb8a7e4a4537f5f9.exe 84 PID 3512 wrote to memory of 2192 3512 WScript.exe 85 PID 3512 wrote to memory of 2192 3512 WScript.exe 85 PID 3512 wrote to memory of 2192 3512 WScript.exe 85 PID 2192 wrote to memory of 2040 2192 cmd.exe 87 PID 2192 wrote to memory of 2040 2192 cmd.exe 87 PID 2040 wrote to memory of 3484 2040 FontwinintoRefdllNet.exe 99 PID 2040 wrote to memory of 3484 2040 FontwinintoRefdllNet.exe 99 PID 3484 wrote to memory of 532 3484 cmd.exe 101 PID 3484 wrote to memory of 532 3484 cmd.exe 101 PID 3484 wrote to memory of 2020 3484 cmd.exe 102 PID 3484 wrote to memory of 2020 3484 cmd.exe 102 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3381479bab1dcacfbb8a7e4a4537f5f9.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3381479bab1dcacfbb8a7e4a4537f5f9.exe"1⤵
- DcRat
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Fontwininto\WsMKGuTKQDoUceIpFc.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Fontwininto\Q8Jl1DujYt.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Users\Admin\AppData\Roaming\Fontwininto\FontwinintoRefdllNet.exe"C:\Users\Admin\AppData\Roaming\Fontwininto\FontwinintoRefdllNet.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UK3abNEhRk.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:532
-
-
C:\Windows\System32\ResourcePolicyServer\RuntimeBroker.exe"C:\Windows\System32\ResourcePolicyServer\RuntimeBroker.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\System32\wbem\MDMAppProv\unsecapp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "FontwinintoRefdllNet" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Roaming\Fontwininto\Q8Jl1DujYt\FontwinintoRefdllNet.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\PerfLogs\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\ResourcePolicyServer\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\System32\pku2u\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Common Files\microsoft shared\ClickToRun\SharedPerformance\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\Windows.Media.Ocr\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\PerfLogs\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\System32\wbem\Wdf01000Uninstall\unsecapp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4672
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
222B
MD541e0f5377e9cafda9d8bb068e42ea380
SHA1948e9c9db62b6e92a562317e7df26911565fb652
SHA256dfde3cefe9244d06df79aaf590dd3aa2679a57e9c079921e35cf9a3699d7d9ad
SHA512b33e792102f276b19c92bdec5d74fea22887d4494222e778fe259d8cab70feaef54865860901cb4d955c5850d5ccc42c825362b3f6b12fd8a486a5754b39c02d
-
Filesize
912KB
MD51ec0ef270ff4b08fa5b6436ab0ed39d0
SHA1363e5655608be17b3ba57bf54cd2de3be943afb4
SHA25698372c461f60eb37116d1a876433e4d333126ddbec61cfafa7e4ed64a9f7a844
SHA5120d08cf20e83e876b82baf7bb04b829f67fe0afab262685a25012f3789541e484fb893647ede9ff2dc48d617c647564ef1533cdd54ecfe5c9838344b072b22bd9
-
Filesize
48B
MD597e115a1bf240df8c7e2fc4af9bb2f19
SHA1431d2f966b8c228ffaf52ca94ed47506ece641ec
SHA256caac133a0bc69373d7a39ccf8be005d00873e91be6909c3d61f446798ba70360
SHA512a7a3c5250af1a1df5d78d30edc96521a659764c4aece6d4b6238b5bca431e4e976ccd204697e177a337587c3cf960e5f9c0d39a031e4660cfd7d5897e24fced5
-
Filesize
205B
MD502a82d3b9ba301e2021ae64c83fb6ae5
SHA107436b2f55fc4cf70e880ea1b5372e012d68df8a
SHA256d7d37b4bcea8754e1a3d11aec318ad00b0d2ec9c46818be98dc608282a204582
SHA512d6cbd89ecfe65647274cbc476f15beeb624f274afdfa4fc78ef92a1ad000b72bf94174c56e63da24a1d36d1f2e851f7cdf59ee330b19344d26b818f92ede3613