Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-01-2025 13:26
Behavioral task
behavioral1
Sample
JaffaCakes118_a1d6722720a1d0faa60e5faaa6951e25.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_a1d6722720a1d0faa60e5faaa6951e25.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_a1d6722720a1d0faa60e5faaa6951e25.exe
-
Size
2.3MB
-
MD5
a1d6722720a1d0faa60e5faaa6951e25
-
SHA1
8d32dba1594189b4b02632e583b2187d82564093
-
SHA256
08daa6de7fd43737def4dbe0950db36969476afd0fc819ba03d3601a2669f838
-
SHA512
d5a0fe3841f6fca72af1ebbb092fb32bbd4d29931dcabed881ffe6774b38a7c9595195b38655d497d214bc67f6ae962d25ec5231bad3acab98c564bf46e9fc6b
-
SSDEEP
49152:UbA300qL5o66QwgVAVph9QBoyycpwgPGdnDq3IEPs:UbV7oh9yycFODq3vPs
Malware Config
Signatures
-
DcRat 11 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 2680 schtasks.exe 1952 schtasks.exe 1964 schtasks.exe 2452 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_a1d6722720a1d0faa60e5faaa6951e25.exe 1652 schtasks.exe 3724 schtasks.exe 1916 schtasks.exe 2884 schtasks.exe 660 schtasks.exe 4680 schtasks.exe -
Dcrat family
-
Process spawned unexpected child process 10 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1952 2396 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4680 2396 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2452 2396 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 2396 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1964 2396 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1652 2396 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3724 2396 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1916 2396 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2884 2396 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 660 2396 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023cb7-10.dat dcrat behavioral2/memory/852-13-0x0000000000970000-0x0000000000B82000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation brokerDhcpdriverref.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation JaffaCakes118_a1d6722720a1d0faa60e5faaa6951e25.exe -
Executes dropped EXE 2 IoCs
pid Process 852 brokerDhcpdriverref.exe 3012 TextInputHost.exe -
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\TextInputHost\\TextInputHost.exe\"" brokerDhcpdriverref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\ProgramData\\Microsoft\\AppV\\Setup\\dwm.exe\"" brokerDhcpdriverref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\System32\\mfc120kor\\dwm.exe\"" brokerDhcpdriverref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\Mozilla Firefox\\gmp-clearkey\\0.1\\csrss.exe\"" brokerDhcpdriverref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\JpnServiceDS\\lsass.exe\"" brokerDhcpdriverref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\Windows.Internal.Signals\\dllhost.exe\"" brokerDhcpdriverref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Windows\\System32\\netshell\\taskhostw.exe\"" brokerDhcpdriverref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\authui\\winlogon.exe\"" brokerDhcpdriverref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\brokerDhcp\\lsass.exe\"" brokerDhcpdriverref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\System32\\EhStorPwdMgr\\fontdrvhost.exe\"" brokerDhcpdriverref.exe -
Drops file in System32 directory 13 IoCs
description ioc Process File created C:\Windows\System32\JpnServiceDS\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 brokerDhcpdriverref.exe File created C:\Windows\System32\Windows.Internal.Signals\dllhost.exe brokerDhcpdriverref.exe File created C:\Windows\System32\Windows.Internal.Signals\5940a34987c99120d96dace90a3f93f329dcad63 brokerDhcpdriverref.exe File created C:\Windows\System32\netshell\taskhostw.exe brokerDhcpdriverref.exe File created C:\Windows\System32\authui\winlogon.exe brokerDhcpdriverref.exe File created C:\Windows\System32\authui\cc11b995f2a76da408ea6a601e682e64743153ad brokerDhcpdriverref.exe File created C:\Windows\System32\mfc120kor\6cb0b6c459d5d3455a3da700e713f2e2529862ff brokerDhcpdriverref.exe File created C:\Windows\System32\EhStorPwdMgr\fontdrvhost.exe brokerDhcpdriverref.exe File created C:\Windows\System32\EhStorPwdMgr\5b884080fd4f94e2695da25c503f9e33b9605b83 brokerDhcpdriverref.exe File created C:\Windows\System32\JpnServiceDS\lsass.exe brokerDhcpdriverref.exe File opened for modification C:\Windows\System32\JpnServiceDS\lsass.exe brokerDhcpdriverref.exe File created C:\Windows\System32\netshell\ea9f0e6c9e2dcd4dfacdaf29ba21541fb815a988 brokerDhcpdriverref.exe File created C:\Windows\System32\mfc120kor\dwm.exe brokerDhcpdriverref.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\csrss.exe brokerDhcpdriverref.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\886983d96e3d3e31032c679b2d4ea91b6c05afef brokerDhcpdriverref.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost\TextInputHost.exe brokerDhcpdriverref.exe File created C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost\22eafd247d37c30fed3795ee41d259ec72bb351c brokerDhcpdriverref.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_a1d6722720a1d0faa60e5faaa6951e25.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings JaffaCakes118_a1d6722720a1d0faa60e5faaa6951e25.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings brokerDhcpdriverref.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1952 schtasks.exe 4680 schtasks.exe 2452 schtasks.exe 2680 schtasks.exe 1652 schtasks.exe 1916 schtasks.exe 660 schtasks.exe 1964 schtasks.exe 3724 schtasks.exe 2884 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 852 brokerDhcpdriverref.exe 852 brokerDhcpdriverref.exe 852 brokerDhcpdriverref.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe 3012 TextInputHost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 852 brokerDhcpdriverref.exe Token: SeDebugPrivilege 3012 TextInputHost.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4888 wrote to memory of 3172 4888 JaffaCakes118_a1d6722720a1d0faa60e5faaa6951e25.exe 83 PID 4888 wrote to memory of 3172 4888 JaffaCakes118_a1d6722720a1d0faa60e5faaa6951e25.exe 83 PID 4888 wrote to memory of 3172 4888 JaffaCakes118_a1d6722720a1d0faa60e5faaa6951e25.exe 83 PID 3172 wrote to memory of 2172 3172 WScript.exe 85 PID 3172 wrote to memory of 2172 3172 WScript.exe 85 PID 3172 wrote to memory of 2172 3172 WScript.exe 85 PID 2172 wrote to memory of 852 2172 cmd.exe 87 PID 2172 wrote to memory of 852 2172 cmd.exe 87 PID 852 wrote to memory of 4648 852 brokerDhcpdriverref.exe 100 PID 852 wrote to memory of 4648 852 brokerDhcpdriverref.exe 100 PID 4648 wrote to memory of 3176 4648 cmd.exe 102 PID 4648 wrote to memory of 3176 4648 cmd.exe 102 PID 4648 wrote to memory of 3012 4648 cmd.exe 104 PID 4648 wrote to memory of 3012 4648 cmd.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a1d6722720a1d0faa60e5faaa6951e25.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a1d6722720a1d0faa60e5faaa6951e25.exe"1⤵
- DcRat
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\brokerDhcp\S0tGSQFMCx6Y.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\brokerDhcp\ZZ2hXACs.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\brokerDhcp\brokerDhcpdriverref.exe"C:\brokerDhcp\brokerDhcpdriverref.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GNrI1xIskF.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:3176
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost\TextInputHost.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\JpnServiceDS\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost\TextInputHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\Windows.Internal.Signals\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\System32\netshell\taskhostw.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\System32\authui\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\brokerDhcp\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\ProgramData\Microsoft\AppV\Setup\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\System32\mfc120kor\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\EhStorPwdMgr\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:660
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
268B
MD5909e378765aa3beabe3cbd4aeef794b5
SHA145a4838b96123f34e5c62633822d54556655eec3
SHA256fcc53531d3e961993a0578ff0497892cd751e61733affbc8f51ca51d4f4c3520
SHA5120edb52373008ec70e378c92638fc67ca5e673e11469c8410876aa366aad0d3817f684da02e98864510370e09918876081d9ac9cf3ef44920f4f161f360aaf67b
-
Filesize
195B
MD50272bf47a2ead1950910e1629e35e5b5
SHA174b43b7ce5697d8bfddd3ed416b03ba61b81fbac
SHA25645547e2ed9186e7405f394fe1e3b58d61106b205d78c3dcbe8f80dd0c8e13fdd
SHA5129a02cb88ef7e8d1ee80e4c5cb6612d933b11ce8f63c6518ebe8a58bfdbd08046666a1ebedd509ad0a1b7652d361fbb610008835a823737cb7421d81e19104465
-
Filesize
39B
MD57336dff7322860e242cf39fd2067a903
SHA1b97bdf53351221778777388168217a736b9670bc
SHA256f875da2b44bb1c16ae7ad33e3ac89f235bd1c85445672e8ee092f1a540fd4cea
SHA512fb5e86ca89e961c5df3d6a0e4e6d30b8ab7f5d4445efa71e7706ce86f3201267a3bd8b45af80d8f5a694e451cd0f0d51a70954e0a5f8d6aec0ee5bc31139a687
-
Filesize
2.0MB
MD5c07cdd8d27b5b968b06166ceddcfd35a
SHA1419905135ad7276f36edd5654ff50643875d52b3
SHA2566b350fefc7d6ca79ca3e4cef39b4e71e7459d98ef213693ae3cec2c1b1d03863
SHA51201ddba53ed10452aeefde7aa2bcb289d75d5ce90fe0771183d5abc5f3a178d20b5495381084e75e858130bf31dbdd33edf82d51c96d1e4a99ee4c21bf97327ed