Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 22:37
Behavioral task
behavioral1
Sample
8dd4feb508accc0825819ca3dbcd281a_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
8dd4feb508accc0825819ca3dbcd281a_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
8dd4feb508accc0825819ca3dbcd281a_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
8dd4feb508accc0825819ca3dbcd281a
-
SHA1
9a4c6b4628f9a7f96f8f15b81d9bfee310f7397e
-
SHA256
6a11f3f9aef2409809f0a94b6189adbac3adb24ca4e2f5e773fe27b3e1d46bfc
-
SHA512
7de2311194e1123f7c6c3f1dcae2edd8ab464c5ff5f561e125bc9a646e965122384980618e91e7d1f4010dd81c5872310c8d2e9cacd4d69ec6208c3512f55732
-
SSDEEP
24576:U2G/nvxW3Ww0t8jND8vbU7PDm1OaLUd/7TEEJ6+4/:UbA308V8zpKZTtS
Malware Config
Signatures
-
DcRat 9 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 816 schtasks.exe 2400 schtasks.exe 2792 schtasks.exe 2544 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8dd4feb508accc0825819ca3dbcd281a_JaffaCakes118.exe 1652 schtasks.exe 1856 schtasks.exe 2160 schtasks.exe 2300 schtasks.exe -
Dcrat family
-
Process spawned unexpected child process 8 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 816 2200 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1652 2200 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1856 2200 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2400 2200 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2160 2200 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2300 2200 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2792 2200 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 2200 schtasks.exe 34 -
resource yara_rule behavioral1/memory/2968-13-0x00000000000D0000-0x00000000001BE000-memory.dmp dcrat behavioral1/files/0x00060000000186bf-12.dat dcrat behavioral1/memory/2876-37-0x0000000001080000-0x000000000116E000-memory.dmp dcrat -
Executes dropped EXE 3 IoCs
pid Process 2968 DriversvcfontWin.exe 2424 DriversvcfontWin.exe 2876 spoolsv.exe -
Loads dropped DLL 2 IoCs
pid Process 2856 cmd.exe 2856 cmd.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\ProgramData\\Application Data\\spoolsv.exe\"" DriversvcfontWin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Program Files (x86)\\Windows NT\\Accessories\\it-IT\\taskhost.exe\"" DriversvcfontWin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Documents and Settings\\WmiPrvSE.exe\"" DriversvcfontWin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Windows\\System32\\wbem\\msfeeds\\WmiPrvSE.exe\"" DriversvcfontWin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Program Files\\Google\\Chrome\\Application\\SetupMetrics\\services.exe\"" DriversvcfontWin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Windows\\System32\\MsPbdaCoInst\\sppsvc.exe\"" DriversvcfontWin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\PerfLogs\\Admin\\lsass.exe\"" DriversvcfontWin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Driversvc\\System.exe\"" DriversvcfontWin.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\System32\MsPbdaCoInst\sppsvc.exe DriversvcfontWin.exe File created C:\Windows\System32\MsPbdaCoInst\0a1fd5f707cd16ea89afd3d6db52b2da58214a6c DriversvcfontWin.exe File created C:\Windows\System32\wbem\msfeeds\WmiPrvSE.exe DriversvcfontWin.exe File opened for modification C:\Windows\System32\wbem\msfeeds\WmiPrvSE.exe DriversvcfontWin.exe File created C:\Windows\System32\wbem\msfeeds\24dbde2999530ef5fd907494bc374d663924116c DriversvcfontWin.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Windows NT\Accessories\it-IT\taskhost.exe DriversvcfontWin.exe File created C:\Program Files (x86)\Windows NT\Accessories\it-IT\b75386f1303e64d8139363b71e44ac16341adf4e DriversvcfontWin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8dd4feb508accc0825819ca3dbcd281a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 spoolsv.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 spoolsv.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 8 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1652 schtasks.exe 1856 schtasks.exe 2400 schtasks.exe 2160 schtasks.exe 2300 schtasks.exe 2792 schtasks.exe 2544 schtasks.exe 816 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2968 DriversvcfontWin.exe 2424 DriversvcfontWin.exe 2876 spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2968 DriversvcfontWin.exe Token: SeDebugPrivilege 2424 DriversvcfontWin.exe Token: SeDebugPrivilege 2876 spoolsv.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2340 wrote to memory of 1372 2340 8dd4feb508accc0825819ca3dbcd281a_JaffaCakes118.exe 30 PID 2340 wrote to memory of 1372 2340 8dd4feb508accc0825819ca3dbcd281a_JaffaCakes118.exe 30 PID 2340 wrote to memory of 1372 2340 8dd4feb508accc0825819ca3dbcd281a_JaffaCakes118.exe 30 PID 2340 wrote to memory of 1372 2340 8dd4feb508accc0825819ca3dbcd281a_JaffaCakes118.exe 30 PID 1372 wrote to memory of 2856 1372 WScript.exe 31 PID 1372 wrote to memory of 2856 1372 WScript.exe 31 PID 1372 wrote to memory of 2856 1372 WScript.exe 31 PID 1372 wrote to memory of 2856 1372 WScript.exe 31 PID 2856 wrote to memory of 2968 2856 cmd.exe 33 PID 2856 wrote to memory of 2968 2856 cmd.exe 33 PID 2856 wrote to memory of 2968 2856 cmd.exe 33 PID 2856 wrote to memory of 2968 2856 cmd.exe 33 PID 2968 wrote to memory of 2424 2968 DriversvcfontWin.exe 39 PID 2968 wrote to memory of 2424 2968 DriversvcfontWin.exe 39 PID 2968 wrote to memory of 2424 2968 DriversvcfontWin.exe 39 PID 2424 wrote to memory of 2876 2424 DriversvcfontWin.exe 44 PID 2424 wrote to memory of 2876 2424 DriversvcfontWin.exe 44 PID 2424 wrote to memory of 2876 2424 DriversvcfontWin.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8dd4feb508accc0825819ca3dbcd281a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8dd4feb508accc0825819ca3dbcd281a_JaffaCakes118.exe"1⤵
- DcRat
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Driversvc\AhjG1SSiCzrRmq149Re8x56.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Driversvc\XdscX9Udcy.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Driversvc\DriversvcfontWin.exe"C:\Driversvc\DriversvcfontWin.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Driversvc\DriversvcfontWin.exe"C:\Driversvc\DriversvcfontWin.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\ProgramData\Application Data\spoolsv.exe"C:\ProgramData\Application Data\spoolsv.exe"6⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\System32\wbem\msfeeds\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\System32\MsPbdaCoInst\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\PerfLogs\Admin\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Driversvc\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\ProgramData\Application Data\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\it-IT\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Documents and Settings\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2544
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
196B
MD540042ea3910c101240fdb6e7c69e2a86
SHA198edbd6fb589e1e1f47d9d45e355bc0f081ce887
SHA2564a4fb4a3a1f98493c6ae2fc235cc7ca0178f1249b41289dad58dd4b534f1beef
SHA512dceba2792f91855dead8f2373930a02f50381cddf44ec955924ca3ce5c1a58abd8448da0f03f91ee9ede698aa4acdccf6ce634000430ddbc1608dc322db55de5
-
Filesize
921KB
MD56a5f480d53b5dafb43d3bf62f33384bb
SHA1b41ccb5eed4de277a45ddd38d81121d7712cc035
SHA256c9b11504ef5296c23fe7970a800aace594215056bb3f0ab44bdd341b58f92c1f
SHA512fba887de35d97cd9f8f30c9eb9e01362851b052913e43287c3d2c48b41eb94518ecd709a4593c54c9a090f395aedf1becaa322c9af10ada06f757604ad83b38c
-
Filesize
35B
MD5e6033eb3cc240c64ff76c46b7806f27b
SHA1a5be4bb4378a3b20da162bfb758deb1154c25faf
SHA256062fb81034841258ce878902f5bdfbfb00684b8e7162c9ebff2d7cf6f15cd77d
SHA5126be31bb696d7882a051db97833ca2714a6478aa0b18dcf5030398ef3ca71170a0a880fa39af5b7026df277d67a1e6d906abf714b804a4b7aa047aecb2ead32bc