Analysis
-
max time kernel
93s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-01-2025 18:51
Behavioral task
behavioral1
Sample
JaffaCakes118_a6071d641845f00d647d2869a77dd8d7.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_a6071d641845f00d647d2869a77dd8d7.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_a6071d641845f00d647d2869a77dd8d7.exe
-
Size
1.4MB
-
MD5
a6071d641845f00d647d2869a77dd8d7
-
SHA1
39371220b3d9ebc702e8892b9c372f54c7341544
-
SHA256
f811048b185a950026d917a0a0626efa1696605d0c8c483da268f4d92ea463c4
-
SHA512
0e796c872a5f49ba7f22f90cf092f3c00e733d0c8491d06e868c3971fcae135735c7f10dc47cb5313ca761d8d5fcfc96f0db4439e7a3069f76764d43310792f8
-
SSDEEP
24576:z2G/nvxW3WwL+zdHJ2zljtfM8zCxqY3+SiSals+S5WhqN7+4V:zbA3f+hp4Zle+SIqNqo
Malware Config
Signatures
-
DcRat 5 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_a6071d641845f00d647d2869a77dd8d7.exe 3652 schtasks.exe 3004 schtasks.exe 2752 schtasks.exe 4784 schtasks.exe -
Dcrat family
-
Process spawned unexpected child process 4 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 3860 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3652 3860 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 3860 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4784 3860 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0007000000023c96-10.dat dcrat behavioral2/memory/4240-13-0x0000000000A70000-0x0000000000B8E000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation JaffaCakes118_a6071d641845f00d647d2869a77dd8d7.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation ReviewsessionbrokerdllBrokerhostNet.exe -
Executes dropped EXE 2 IoCs
pid Process 4240 ReviewsessionbrokerdllBrokerhostNet.exe 4124 smss.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\kanji_2\\RuntimeBroker.exe\"" ReviewsessionbrokerdllBrokerhostNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\Temp\\MsEdgeCrashpad\\smss.exe\"" ReviewsessionbrokerdllBrokerhostNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Users\\Admin\\PrintHood\\dllhost.exe\"" ReviewsessionbrokerdllBrokerhostNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\KBDOGHAM\\RuntimeBroker.exe\"" ReviewsessionbrokerdllBrokerhostNet.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\System32\KBDOGHAM\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d ReviewsessionbrokerdllBrokerhostNet.exe File created C:\Windows\System32\kanji_2\RuntimeBroker.exe ReviewsessionbrokerdllBrokerhostNet.exe File opened for modification C:\Windows\System32\kanji_2\RuntimeBroker.exe ReviewsessionbrokerdllBrokerhostNet.exe File created C:\Windows\System32\kanji_2\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d ReviewsessionbrokerdllBrokerhostNet.exe File created C:\Windows\System32\KBDOGHAM\RuntimeBroker.exe ReviewsessionbrokerdllBrokerhostNet.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_a6071d641845f00d647d2869a77dd8d7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings JaffaCakes118_a6071d641845f00d647d2869a77dd8d7.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings ReviewsessionbrokerdllBrokerhostNet.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3652 schtasks.exe 2752 schtasks.exe 4784 schtasks.exe 3004 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4240 ReviewsessionbrokerdllBrokerhostNet.exe 4124 smss.exe 4124 smss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4240 ReviewsessionbrokerdllBrokerhostNet.exe Token: SeDebugPrivilege 4124 smss.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2648 wrote to memory of 2896 2648 JaffaCakes118_a6071d641845f00d647d2869a77dd8d7.exe 82 PID 2648 wrote to memory of 2896 2648 JaffaCakes118_a6071d641845f00d647d2869a77dd8d7.exe 82 PID 2648 wrote to memory of 2896 2648 JaffaCakes118_a6071d641845f00d647d2869a77dd8d7.exe 82 PID 2896 wrote to memory of 3312 2896 WScript.exe 83 PID 2896 wrote to memory of 3312 2896 WScript.exe 83 PID 2896 wrote to memory of 3312 2896 WScript.exe 83 PID 3312 wrote to memory of 4240 3312 cmd.exe 85 PID 3312 wrote to memory of 4240 3312 cmd.exe 85 PID 4240 wrote to memory of 3008 4240 ReviewsessionbrokerdllBrokerhostNet.exe 91 PID 4240 wrote to memory of 3008 4240 ReviewsessionbrokerdllBrokerhostNet.exe 91 PID 3008 wrote to memory of 3688 3008 cmd.exe 93 PID 3008 wrote to memory of 3688 3008 cmd.exe 93 PID 3008 wrote to memory of 4124 3008 cmd.exe 94 PID 3008 wrote to memory of 4124 3008 cmd.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a6071d641845f00d647d2869a77dd8d7.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a6071d641845f00d647d2869a77dd8d7.exe"1⤵
- DcRat
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Reviewsessionbrokerdll\lVMLXJBAdPIapT.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Reviewsessionbrokerdll\A6Eco3zU0RirI70.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3312 -
C:\Reviewsessionbrokerdll\ReviewsessionbrokerdllBrokerhostNet.exe"C:\Reviewsessionbrokerdll\ReviewsessionbrokerdllBrokerhostNet.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Kn4MZWx5rP.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:3688
-
-
C:\Windows\Temp\MsEdgeCrashpad\smss.exe"C:\Windows\Temp\MsEdgeCrashpad\smss.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4124
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\kanji_2\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\Temp\MsEdgeCrashpad\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Admin\PrintHood\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\KBDOGHAM\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4784
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67B
MD588c29e093073e22265a1b092448f78ff
SHA17562a360c1ec30c93f3897fef165265e9b83c641
SHA2561c948ec9ca40c8a579471b1a7353c3c06cb4c961993962304fb0f60cfaee7333
SHA51251447ebfe6eaa496eb449bf8ff5184389a6d89ed36042e8916663587e1e0a2b563e8a977adab3d1e7c6c32d7d74eb0b1c7ee21d68b68202d114d877269a76f1e
-
Filesize
1.1MB
MD51612f102a43924196f6c67852264eee8
SHA149b0ca8d344345a84622d020b1b8d4057ab02868
SHA256cd7d786f6ffe4622aad7f8f7bba9de05c09cf37ed9a4c21a398e92808bd13d35
SHA512f32d5d110ac8c1356a70fe204c9e12663db2df4f35943532d81b277d597b28da92ec8550957479cb1a070564e8518839469a2a2dac4477b60fa1a203e5b371d4
-
Filesize
214B
MD5f3e2d57473806af2657d0ecc4d9776cb
SHA18d215aef321e642586cbdf25d251b60a42aa41c3
SHA256e05139fb41a25ef9796b27b604fb54b27394e5f5b33874d4b15445d9de2fbcca
SHA5120d7b22cc29c82c175309ea5da45ce6f159022cc45e21f950add7ce24b3cde62c74b4eb598300bab1e1244fb8a963be29388baa2f6333033fd0dce6c3fcca04db
-
Filesize
203B
MD51874a0e3ccd477f2cdafcd45304cad53
SHA145a6fb53e7c5deeaa2dec8d444646c92a7cc0457
SHA256c03bf2e02d519d1c1cccd476fb15e6d0720b842a427a5f2ca4363b3205112dfb
SHA51209e82a4888ff442d8c5835de8612eacb44b7ffba9204df470e4fb002bf8f04060f3d75b216482dfd95b3a1c6a3abd2d2a718b9601f7cdc7406b7b3aa3094f66f