Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-01-2025 20:17
Behavioral task
behavioral1
Sample
JaffaCakes118_385e5e5ca1cf37ef0fd0f8738066f457.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_385e5e5ca1cf37ef0fd0f8738066f457.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_385e5e5ca1cf37ef0fd0f8738066f457.exe
-
Size
547KB
-
MD5
385e5e5ca1cf37ef0fd0f8738066f457
-
SHA1
be83e4802fc9332595ea7bd754198b4232c47509
-
SHA256
2321740f8faa2f44307ba42c8c5cb676506e8c8f76f9bc2aacd585f9809767b8
-
SHA512
f395f79d5368bf23311cf56af5e69dbb51d805eb0d134742e1fd1e91d5246ce7fb90529f1bbcfe4b77c94a6e64da5ebc69905e35f98f8c5d8ac532ee174b62a9
-
SSDEEP
12288:xqnO30tV2lZu09sR2ia1OgdDG3cSIksYEkQlrB:x+O3rvZDiUx5
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 4 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2792 2688 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2712 2688 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 2688 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2732 2688 schtasks.exe 31 -
resource yara_rule behavioral1/memory/2380-1-0x00000000010C0000-0x0000000001150000-memory.dmp dcrat behavioral1/files/0x0007000000012117-17.dat dcrat behavioral1/memory/2656-19-0x0000000000870000-0x0000000000900000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2656 sppsvc.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Program Files (x86)\\Windows Mail\\fr-FR\\sppsvc.exe\"" JaffaCakes118_385e5e5ca1cf37ef0fd0f8738066f457.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\WfHC\\wininit.exe\"" JaffaCakes118_385e5e5ca1cf37ef0fd0f8738066f457.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Windows\\System32\\wbem\\IMAPIv2-FileSystemSupport\\WmiPrvSE.exe\"" JaffaCakes118_385e5e5ca1cf37ef0fd0f8738066f457.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WMIADAP = "\"C:\\Windows\\System32\\wbem\\dsprov\\WMIADAP.exe\"" JaffaCakes118_385e5e5ca1cf37ef0fd0f8738066f457.exe -
Drops file in System32 directory 6 IoCs
description ioc Process File created C:\Windows\System32\wbem\IMAPIv2-FileSystemSupport\WmiPrvSE.exe JaffaCakes118_385e5e5ca1cf37ef0fd0f8738066f457.exe File created C:\Windows\System32\wbem\IMAPIv2-FileSystemSupport\24dbde2999530ef5fd907494bc374d663924116c JaffaCakes118_385e5e5ca1cf37ef0fd0f8738066f457.exe File created C:\Windows\System32\wbem\dsprov\WMIADAP.exe JaffaCakes118_385e5e5ca1cf37ef0fd0f8738066f457.exe File created C:\Windows\System32\wbem\dsprov\75a57c1bdf437c0c81ad56e81f43c7323ed35745 JaffaCakes118_385e5e5ca1cf37ef0fd0f8738066f457.exe File created C:\Windows\System32\WfHC\wininit.exe JaffaCakes118_385e5e5ca1cf37ef0fd0f8738066f457.exe File created C:\Windows\System32\WfHC\560854153607923c4c5f107085a7db67be01f252 JaffaCakes118_385e5e5ca1cf37ef0fd0f8738066f457.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Mail\fr-FR\sppsvc.exe JaffaCakes118_385e5e5ca1cf37ef0fd0f8738066f457.exe File opened for modification C:\Program Files (x86)\Windows Mail\fr-FR\sppsvc.exe JaffaCakes118_385e5e5ca1cf37ef0fd0f8738066f457.exe File created C:\Program Files (x86)\Windows Mail\fr-FR\0a1fd5f707cd16ea89afd3d6db52b2da58214a6c JaffaCakes118_385e5e5ca1cf37ef0fd0f8738066f457.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2792 schtasks.exe 2712 schtasks.exe 2836 schtasks.exe 2732 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2656 sppsvc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2380 JaffaCakes118_385e5e5ca1cf37ef0fd0f8738066f457.exe 2380 JaffaCakes118_385e5e5ca1cf37ef0fd0f8738066f457.exe 2380 JaffaCakes118_385e5e5ca1cf37ef0fd0f8738066f457.exe 2656 sppsvc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2380 JaffaCakes118_385e5e5ca1cf37ef0fd0f8738066f457.exe Token: SeDebugPrivilege 2656 sppsvc.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2380 wrote to memory of 2788 2380 JaffaCakes118_385e5e5ca1cf37ef0fd0f8738066f457.exe 36 PID 2380 wrote to memory of 2788 2380 JaffaCakes118_385e5e5ca1cf37ef0fd0f8738066f457.exe 36 PID 2380 wrote to memory of 2788 2380 JaffaCakes118_385e5e5ca1cf37ef0fd0f8738066f457.exe 36 PID 2788 wrote to memory of 2632 2788 cmd.exe 38 PID 2788 wrote to memory of 2632 2788 cmd.exe 38 PID 2788 wrote to memory of 2632 2788 cmd.exe 38 PID 2788 wrote to memory of 2656 2788 cmd.exe 39 PID 2788 wrote to memory of 2656 2788 cmd.exe 39 PID 2788 wrote to memory of 2656 2788 cmd.exe 39 PID 2788 wrote to memory of 2656 2788 cmd.exe 39 PID 2788 wrote to memory of 2656 2788 cmd.exe 39 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_385e5e5ca1cf37ef0fd0f8738066f457.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_385e5e5ca1cf37ef0fd0f8738066f457.exe"1⤵
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6SaSiIAD69.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2632
-
-
C:\Program Files (x86)\Windows Mail\fr-FR\sppsvc.exe"C:\Program Files (x86)\Windows Mail\fr-FR\sppsvc.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\fr-FR\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\System32\WfHC\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\System32\wbem\IMAPIv2-FileSystemSupport\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Windows\System32\wbem\dsprov\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2732
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
547KB
MD5385e5e5ca1cf37ef0fd0f8738066f457
SHA1be83e4802fc9332595ea7bd754198b4232c47509
SHA2562321740f8faa2f44307ba42c8c5cb676506e8c8f76f9bc2aacd585f9809767b8
SHA512f395f79d5368bf23311cf56af5e69dbb51d805eb0d134742e1fd1e91d5246ce7fb90529f1bbcfe4b77c94a6e64da5ebc69905e35f98f8c5d8ac532ee174b62a9
-
Filesize
216B
MD51b51a8d57fe6d949489b582ee0ef880b
SHA180ab391f05508b92aa6ab31af034f686301eef90
SHA256d225b0c9607bbc6402f2a9053b6ff1a95c274d63a6cbb359528bce24481f3a27
SHA5126ba2d6079610f2f884184095f4c4fdc109b7466a37111383c4d511c611c1b85e52e7f17072093998e893d38d97bb0cec44460302c1ec8011e37e5a4bd466e409