Analysis
-
max time kernel
116s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-01-2025 23:34
Behavioral task
behavioral1
Sample
JaffaCakes118_f1342761444e6e47af7046bc2db0719a.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JaffaCakes118_f1342761444e6e47af7046bc2db0719a.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_f1342761444e6e47af7046bc2db0719a.exe
-
Size
2.4MB
-
MD5
f1342761444e6e47af7046bc2db0719a
-
SHA1
d189131f9d477bc4fa4524e1fd2521fb49887811
-
SHA256
65730273fac03a90f29ce7f8d9b5275604a26b33267d1604cab394150dc7c160
-
SHA512
97bd8769c85b93f97218af456e45862806b5f75e25647c72f1de01bf65599be9b4d597f875ee0843d9390d2d8d1520dee12cf0baedd572da5a8dfd5d4ac16314
-
SSDEEP
49152:PbA3uqwj3o71JZAB3jBn8cjcdPH/+yDMu3JgHzCueUTG4:PbMBLZABTF8Ic94u3YveX4
Malware Config
Signatures
-
DcRat 7 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_f1342761444e6e47af7046bc2db0719a.exe 2260 schtasks.exe 3148 schtasks.exe 2520 schtasks.exe 1688 schtasks.exe 2232 schtasks.exe 4248 schtasks.exe -
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\ProgramData\\Desktop\\csrss.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\AppxBlockMap\\StartMenuExperienceHost.exe\", \"C:\\Windows\\System32\\wbem\\dimsroam\\unsecapp.exe\", \"C:\\Perfmonitor\\dllhost.exe\", \"C:\\Windows\\System32\\wbem\\OfflineFilesWmiProvider_Uninstall\\unsecapp.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\ProgramData\\Desktop\\csrss.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\AppxBlockMap\\StartMenuExperienceHost.exe\", \"C:\\Windows\\System32\\wbem\\dimsroam\\unsecapp.exe\", \"C:\\Perfmonitor\\dllhost.exe\", \"C:\\Windows\\System32\\wbem\\OfflineFilesWmiProvider_Uninstall\\unsecapp.exe\", \"C:\\Program Files\\Windows Mail\\SppExtComObj.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\ProgramData\\Desktop\\csrss.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\ProgramData\\Desktop\\csrss.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\AppxBlockMap\\StartMenuExperienceHost.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\ProgramData\\Desktop\\csrss.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\AppxBlockMap\\StartMenuExperienceHost.exe\", \"C:\\Windows\\System32\\wbem\\dimsroam\\unsecapp.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\ProgramData\\Desktop\\csrss.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\AppxBlockMap\\StartMenuExperienceHost.exe\", \"C:\\Windows\\System32\\wbem\\dimsroam\\unsecapp.exe\", \"C:\\Perfmonitor\\dllhost.exe\"" Perfmonitorfontinto.exe -
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2260 1952 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3148 1952 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2520 1952 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1688 1952 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2232 1952 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4248 1952 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x000b000000023baf-9.dat dcrat behavioral2/memory/180-13-0x0000000000BF0000-0x0000000000DFE000-memory.dmp dcrat -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Perfmonitorfontinto.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation JaffaCakes118_f1342761444e6e47af7046bc2db0719a.exe -
Executes dropped EXE 2 IoCs
pid Process 180 Perfmonitorfontinto.exe 3304 unsecapp.exe -
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Windows\\System32\\wbem\\OfflineFilesWmiProvider_Uninstall\\unsecapp.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Windows\\System32\\wbem\\OfflineFilesWmiProvider_Uninstall\\unsecapp.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\ProgramData\\Desktop\\csrss.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\ProgramData\\Desktop\\csrss.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\AppxBlockMap\\StartMenuExperienceHost.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Perfmonitor\\dllhost.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Program Files\\Windows Mail\\SppExtComObj.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Program Files\\Windows Mail\\SppExtComObj.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\AppxBlockMap\\StartMenuExperienceHost.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Windows\\System32\\wbem\\dimsroam\\unsecapp.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Windows\\System32\\wbem\\dimsroam\\unsecapp.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Perfmonitor\\dllhost.exe\"" Perfmonitorfontinto.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\System32\wbem\OfflineFilesWmiProvider_Uninstall\unsecapp.exe Perfmonitorfontinto.exe File created C:\Windows\System32\wbem\OfflineFilesWmiProvider_Uninstall\29c1c3cc0f76855c7e7456076a4ffc27e4947119 Perfmonitorfontinto.exe File created C:\Windows\System32\wbem\dimsroam\unsecapp.exe Perfmonitorfontinto.exe File created C:\Windows\System32\wbem\dimsroam\29c1c3cc0f76855c7e7456076a4ffc27e4947119 Perfmonitorfontinto.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Windows Mail\SppExtComObj.exe Perfmonitorfontinto.exe File created C:\Program Files\Windows Mail\e1ef82546f0b02b7e974f28047f3788b1128cce1 Perfmonitorfontinto.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AppxBlockMap\StartMenuExperienceHost.exe Perfmonitorfontinto.exe File created C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AppxBlockMap\55b276f4edf653fe07efe8f1ecc32d3d195abd16 Perfmonitorfontinto.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_f1342761444e6e47af7046bc2db0719a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings JaffaCakes118_f1342761444e6e47af7046bc2db0719a.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings Perfmonitorfontinto.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 2692 reg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1688 schtasks.exe 2232 schtasks.exe 4248 schtasks.exe 2260 schtasks.exe 3148 schtasks.exe 2520 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 180 Perfmonitorfontinto.exe 180 Perfmonitorfontinto.exe 180 Perfmonitorfontinto.exe 180 Perfmonitorfontinto.exe 180 Perfmonitorfontinto.exe 180 Perfmonitorfontinto.exe 180 Perfmonitorfontinto.exe 180 Perfmonitorfontinto.exe 180 Perfmonitorfontinto.exe 3304 unsecapp.exe 3304 unsecapp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 180 Perfmonitorfontinto.exe Token: SeDebugPrivilege 3304 unsecapp.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4572 wrote to memory of 4800 4572 JaffaCakes118_f1342761444e6e47af7046bc2db0719a.exe 83 PID 4572 wrote to memory of 4800 4572 JaffaCakes118_f1342761444e6e47af7046bc2db0719a.exe 83 PID 4572 wrote to memory of 4800 4572 JaffaCakes118_f1342761444e6e47af7046bc2db0719a.exe 83 PID 4800 wrote to memory of 3908 4800 WScript.exe 85 PID 4800 wrote to memory of 3908 4800 WScript.exe 85 PID 4800 wrote to memory of 3908 4800 WScript.exe 85 PID 3908 wrote to memory of 180 3908 cmd.exe 87 PID 3908 wrote to memory of 180 3908 cmd.exe 87 PID 180 wrote to memory of 556 180 Perfmonitorfontinto.exe 96 PID 180 wrote to memory of 556 180 Perfmonitorfontinto.exe 96 PID 3908 wrote to memory of 2692 3908 cmd.exe 98 PID 3908 wrote to memory of 2692 3908 cmd.exe 98 PID 3908 wrote to memory of 2692 3908 cmd.exe 98 PID 556 wrote to memory of 4648 556 cmd.exe 99 PID 556 wrote to memory of 4648 556 cmd.exe 99 PID 556 wrote to memory of 3304 556 cmd.exe 102 PID 556 wrote to memory of 3304 556 cmd.exe 102 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f1342761444e6e47af7046bc2db0719a.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f1342761444e6e47af7046bc2db0719a.exe"1⤵
- DcRat
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Perfmonitor\lNQQOstPqxiFMmsYvmB.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Perfmonitor\O0mpFdbBjdm7srZfGtzhIPYG.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Perfmonitor\Perfmonitorfontinto.exe"C:\Perfmonitor\Perfmonitorfontinto.exe"4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:180 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8yT32W8MdK.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:4648
-
-
C:\Windows\System32\wbem\OfflineFilesWmiProvider_Uninstall\unsecapp.exe"C:\Windows\System32\wbem\OfflineFilesWmiProvider_Uninstall\unsecapp.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3304
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2692
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\ProgramData\Desktop\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AppxBlockMap\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\System32\wbem\dimsroam\unsecapp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Perfmonitor\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\System32\wbem\OfflineFilesWmiProvider_Uninstall\unsecapp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4248
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD50766bee941f5489c2a24060aa12da278
SHA1cc8dd7a812c5089f9ee259e0b877e33e2246203a
SHA25602b87d654cc308a9628dbce66d9a5c2585eeaf85dbecadd02bea72116f2c4967
SHA512c77bf28da7ea054152974b281de47d7d64e73eb66af96613fffbbaeffbb65a266ee7e5cfc0460cdc1ff220e7d7397241c3d3293d5d64784ed73181b17d41799e
-
Filesize
2.0MB
MD5de80b75daf9e3549c0d61166fbe0f147
SHA1445c7a4e543c319dff09d12b77b9aa33bfccc5ff
SHA2567a89d7167264d77656b8cac1cef82a3e16f3dd51d679b178833a953a5cb11235
SHA51283f8b92ef215e0398ee38963bcedce1590384b0f1a8f17cb09749c887c78ede374890965a01cb475ac0794a4eafb5ac7c0b48e347a6df7eda58b2fe1cbe657d1
-
Filesize
212B
MD5c8e9ef06df615850dd97024f6b0afd27
SHA14b52ceec0e0daa0569cf8d4538cfd1ffa6cd6151
SHA2561b2e5af3efd2f7d71c218fb9843ddc8ceae4af239559f928f4841d90a2e14ad1
SHA512351901ded3974d2b25b832d3880a174ba9d4ff7f1c7b1f0246545007d67bc180b9a255106446a7a8e404fd1eac8a833c62b2a2581d312d6e80fbc7a6cd24ed32
-
Filesize
235B
MD57469bd501f5595d8d32b4d6328001f15
SHA1202e834c7a112bb00f6c33367a39621b166257f4
SHA256c874bc11992aa285b2bbbb408a7bafc6b1fd44db18441418bd145adf5c750eff
SHA512f8cf3a8cd2d7bb47096c96b25122ea331327db2902d83f6d8888e939d4bc87fa0bc23391e64a86ba0ac4e5c5a65010ce9493c3f9bf639d8efb2174357df98782