Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-01-2025 13:26
Behavioral task
behavioral1
Sample
JaffaCakes118_a1d6722720a1d0faa60e5faaa6951e25.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_a1d6722720a1d0faa60e5faaa6951e25.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_a1d6722720a1d0faa60e5faaa6951e25.exe
-
Size
2.3MB
-
MD5
a1d6722720a1d0faa60e5faaa6951e25
-
SHA1
8d32dba1594189b4b02632e583b2187d82564093
-
SHA256
08daa6de7fd43737def4dbe0950db36969476afd0fc819ba03d3601a2669f838
-
SHA512
d5a0fe3841f6fca72af1ebbb092fb32bbd4d29931dcabed881ffe6774b38a7c9595195b38655d497d214bc67f6ae962d25ec5231bad3acab98c564bf46e9fc6b
-
SSDEEP
49152:UbA300qL5o66QwgVAVph9QBoyycpwgPGdnDq3IEPs:UbV7oh9yycFODq3vPs
Malware Config
Signatures
-
DcRat 11 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 336 schtasks.exe 2920 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_a1d6722720a1d0faa60e5faaa6951e25.exe 2960 schtasks.exe 2616 schtasks.exe 2688 schtasks.exe 2852 schtasks.exe 2788 schtasks.exe 2192 schtasks.exe 1572 schtasks.exe 1768 schtasks.exe -
Dcrat family
-
Process spawned unexpected child process 10 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2960 2776 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2788 2776 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 2776 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 2776 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2192 2776 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1572 2776 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2852 2776 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 336 2776 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2920 2776 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1768 2776 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x0008000000015cd1-9.dat dcrat behavioral1/memory/2756-13-0x0000000000E90000-0x00000000010A2000-memory.dmp dcrat behavioral1/memory/2948-46-0x0000000000F40000-0x0000000001152000-memory.dmp dcrat -
Executes dropped EXE 3 IoCs
pid Process 2756 brokerDhcpdriverref.exe 1820 brokerDhcpdriverref.exe 2948 explorer.exe -
Loads dropped DLL 2 IoCs
pid Process 1052 cmd.exe 1052 cmd.exe -
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Windows\\System32\\C_10007\\sppsvc.exe\"" brokerDhcpdriverref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\twunk_16\\explorer.exe\"" brokerDhcpdriverref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\SecEdit\\lsass.exe\"" brokerDhcpdriverref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\win\\explorer.exe\"" brokerDhcpdriverref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\wsepno\\lsm.exe\"" brokerDhcpdriverref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\api-ms-win-core-misc-l1-1-0\\csrss.exe\"" brokerDhcpdriverref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\PerfLogs\\Admin\\wininit.exe\"" brokerDhcpdriverref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\System32\\provthrd\\services.exe\"" brokerDhcpdriverref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\ProgramData\\Microsoft\\User Account Pictures\\Default Pictures\\csrss.exe\"" brokerDhcpdriverref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\System32\\NlsData0003\\services.exe\"" brokerDhcpdriverref.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File created C:\Windows\System32\SecEdit\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 brokerDhcpdriverref.exe File created C:\Windows\System32\NlsData0003\c5b4cb5e9653cce737f29f72ba880dd4c4bab27d brokerDhcpdriverref.exe File created C:\Windows\System32\wsepno\101b941d020240259ca4912829b53995ad543df6 brokerDhcpdriverref.exe File created C:\Windows\System32\api-ms-win-core-misc-l1-1-0\886983d96e3d3e31032c679b2d4ea91b6c05afef brokerDhcpdriverref.exe File created C:\Windows\System32\C_10007\sppsvc.exe brokerDhcpdriverref.exe File created C:\Windows\System32\C_10007\0a1fd5f707cd16ea89afd3d6db52b2da58214a6c brokerDhcpdriverref.exe File created C:\Windows\System32\SecEdit\lsass.exe brokerDhcpdriverref.exe File created C:\Windows\System32\NlsData0003\services.exe brokerDhcpdriverref.exe File created C:\Windows\System32\wsepno\lsm.exe brokerDhcpdriverref.exe File created C:\Windows\System32\api-ms-win-core-misc-l1-1-0\csrss.exe brokerDhcpdriverref.exe File created C:\Windows\System32\provthrd\services.exe brokerDhcpdriverref.exe File created C:\Windows\System32\provthrd\c5b4cb5e9653cce737f29f72ba880dd4c4bab27d brokerDhcpdriverref.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\twunk_16\explorer.exe brokerDhcpdriverref.exe File created C:\Windows\twunk_16\7a0fd90576e08807bde2cc57bcf9854bbce05fe3 brokerDhcpdriverref.exe File created C:\Windows\win\explorer.exe brokerDhcpdriverref.exe File opened for modification C:\Windows\win\explorer.exe brokerDhcpdriverref.exe File created C:\Windows\win\7a0fd90576e08807bde2cc57bcf9854bbce05fe3 brokerDhcpdriverref.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_a1d6722720a1d0faa60e5faaa6951e25.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2960 schtasks.exe 2788 schtasks.exe 2616 schtasks.exe 2192 schtasks.exe 1572 schtasks.exe 1768 schtasks.exe 2688 schtasks.exe 2852 schtasks.exe 336 schtasks.exe 2920 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2756 brokerDhcpdriverref.exe 1820 brokerDhcpdriverref.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe 2948 explorer.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2756 brokerDhcpdriverref.exe Token: SeDebugPrivilege 1820 brokerDhcpdriverref.exe Token: SeDebugPrivilege 2948 explorer.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1060 wrote to memory of 2216 1060 JaffaCakes118_a1d6722720a1d0faa60e5faaa6951e25.exe 30 PID 1060 wrote to memory of 2216 1060 JaffaCakes118_a1d6722720a1d0faa60e5faaa6951e25.exe 30 PID 1060 wrote to memory of 2216 1060 JaffaCakes118_a1d6722720a1d0faa60e5faaa6951e25.exe 30 PID 1060 wrote to memory of 2216 1060 JaffaCakes118_a1d6722720a1d0faa60e5faaa6951e25.exe 30 PID 2216 wrote to memory of 1052 2216 WScript.exe 32 PID 2216 wrote to memory of 1052 2216 WScript.exe 32 PID 2216 wrote to memory of 1052 2216 WScript.exe 32 PID 2216 wrote to memory of 1052 2216 WScript.exe 32 PID 1052 wrote to memory of 2756 1052 cmd.exe 34 PID 1052 wrote to memory of 2756 1052 cmd.exe 34 PID 1052 wrote to memory of 2756 1052 cmd.exe 34 PID 1052 wrote to memory of 2756 1052 cmd.exe 34 PID 2756 wrote to memory of 2144 2756 brokerDhcpdriverref.exe 43 PID 2756 wrote to memory of 2144 2756 brokerDhcpdriverref.exe 43 PID 2756 wrote to memory of 2144 2756 brokerDhcpdriverref.exe 43 PID 2144 wrote to memory of 2524 2144 cmd.exe 45 PID 2144 wrote to memory of 2524 2144 cmd.exe 45 PID 2144 wrote to memory of 2524 2144 cmd.exe 45 PID 2144 wrote to memory of 1820 2144 cmd.exe 46 PID 2144 wrote to memory of 1820 2144 cmd.exe 46 PID 2144 wrote to memory of 1820 2144 cmd.exe 46 PID 1820 wrote to memory of 2948 1820 brokerDhcpdriverref.exe 50 PID 1820 wrote to memory of 2948 1820 brokerDhcpdriverref.exe 50 PID 1820 wrote to memory of 2948 1820 brokerDhcpdriverref.exe 50 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a1d6722720a1d0faa60e5faaa6951e25.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a1d6722720a1d0faa60e5faaa6951e25.exe"1⤵
- DcRat
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\brokerDhcp\S0tGSQFMCx6Y.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\brokerDhcp\ZZ2hXACs.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\brokerDhcp\brokerDhcpdriverref.exe"C:\brokerDhcp\brokerDhcpdriverref.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zvYYbBujai.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2524
-
-
C:\brokerDhcp\brokerDhcpdriverref.exe"C:\brokerDhcp\brokerDhcpdriverref.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\win\explorer.exe"C:\Windows\win\explorer.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\PerfLogs\Admin\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\System32\C_10007\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\System32\provthrd\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\twunk_16\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\SecEdit\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\System32\NlsData0003\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\win\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\System32\wsepno\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\System32\api-ms-win-core-misc-l1-1-0\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1768
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD5ac1439d5f3c79bb986e1683fd16a039a
SHA1b98428a85c87d72ec920befd1c3da6da22379771
SHA256bdeb1c68ec7ca50e7e1c6d7cd1f746c3ca88b203ad93f110bd4864b2d38f169a
SHA51293957572ab036b9efaaee3c053a42408ebdfdb959c3a19f7db06c1761c996689d1347a88d08ded4b1a773ab088150cc1de257babd6e40b67e5eb6f8ff1e5e44f
-
Filesize
195B
MD50272bf47a2ead1950910e1629e35e5b5
SHA174b43b7ce5697d8bfddd3ed416b03ba61b81fbac
SHA25645547e2ed9186e7405f394fe1e3b58d61106b205d78c3dcbe8f80dd0c8e13fdd
SHA5129a02cb88ef7e8d1ee80e4c5cb6612d933b11ce8f63c6518ebe8a58bfdbd08046666a1ebedd509ad0a1b7652d361fbb610008835a823737cb7421d81e19104465
-
Filesize
39B
MD57336dff7322860e242cf39fd2067a903
SHA1b97bdf53351221778777388168217a736b9670bc
SHA256f875da2b44bb1c16ae7ad33e3ac89f235bd1c85445672e8ee092f1a540fd4cea
SHA512fb5e86ca89e961c5df3d6a0e4e6d30b8ab7f5d4445efa71e7706ce86f3201267a3bd8b45af80d8f5a694e451cd0f0d51a70954e0a5f8d6aec0ee5bc31139a687
-
Filesize
2.0MB
MD5c07cdd8d27b5b968b06166ceddcfd35a
SHA1419905135ad7276f36edd5654ff50643875d52b3
SHA2566b350fefc7d6ca79ca3e4cef39b4e71e7459d98ef213693ae3cec2c1b1d03863
SHA51201ddba53ed10452aeefde7aa2bcb289d75d5ce90fe0771183d5abc5f3a178d20b5495381084e75e858130bf31dbdd33edf82d51c96d1e4a99ee4c21bf97327ed