Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 22:23
Static task
static1
Behavioral task
behavioral1
Sample
d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe
-
Size
1.7MB
-
MD5
d3e5eae0fe3faf65689d27d07ce9e66b
-
SHA1
32ec1c5784fd5fa1394e41365b47f3c3e313c91d
-
SHA256
94540de5569ee70fb3bd42b0d16674fbfae94c16df1991bcf0453c57d2b0be8f
-
SHA512
f73010d8f144f355fc7b3d65c2e92f500b7df7ec26e12e5f74a860ffdccd8ccd5ad046f1ce8a02f8c69058ce2da3244f4239f4ddb9a55f052a7847e35fac925c
-
SSDEEP
24576:BggmIehxUkUFjSU1I6iCLhG64+5+Nb2RUvTzD8G2wH:zGCJbGT+5+NcUvfD8G
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Prefetch\\ReadyBoot\\spoolsv.exe\", \"C:\\Windows\\System32\\shrpubw\\taskhost.exe\", \"C:\\Windows\\System32\\aclui\\spoolsv.exe\", \"C:\\Windows\\System32\\offfilt\\taskhost.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\dwm.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Prefetch\\ReadyBoot\\spoolsv.exe\", \"C:\\Windows\\System32\\shrpubw\\taskhost.exe\", \"C:\\Windows\\System32\\aclui\\spoolsv.exe\", \"C:\\Windows\\System32\\offfilt\\taskhost.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\dwm.exe\", \"C:\\Windows\\System32\\SyncInfrastructure\\lsm.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Prefetch\\ReadyBoot\\spoolsv.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Prefetch\\ReadyBoot\\spoolsv.exe\", \"C:\\Windows\\System32\\shrpubw\\taskhost.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Prefetch\\ReadyBoot\\spoolsv.exe\", \"C:\\Windows\\System32\\shrpubw\\taskhost.exe\", \"C:\\Windows\\System32\\aclui\\spoolsv.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Prefetch\\ReadyBoot\\spoolsv.exe\", \"C:\\Windows\\System32\\shrpubw\\taskhost.exe\", \"C:\\Windows\\System32\\aclui\\spoolsv.exe\", \"C:\\Windows\\System32\\offfilt\\taskhost.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe -
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2316 2096 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2332 2096 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 2096 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 2096 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2724 2096 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1948 2096 schtasks.exe 30 -
resource yara_rule behavioral1/memory/2548-3-0x00000000052B0000-0x00000000053E2000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2632 taskhost.exe -
Loads dropped DLL 1 IoCs
pid Process 2548 d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\SyncInfrastructure\\lsm.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\SyncInfrastructure\\lsm.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\Prefetch\\ReadyBoot\\spoolsv.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\shrpubw\\taskhost.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\shrpubw\\taskhost.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files (x86)\\Windows Portable Devices\\dwm.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\offfilt\\taskhost.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files (x86)\\Windows Portable Devices\\dwm.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\Prefetch\\ReadyBoot\\spoolsv.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\aclui\\spoolsv.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\aclui\\spoolsv.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\offfilt\\taskhost.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe -
Drops file in System32 directory 8 IoCs
description ioc Process File created C:\Windows\SysWOW64\offfilt\taskhost.exe d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe File created C:\Windows\SysWOW64\offfilt\b75386f1303e64d8139363b71e44ac16341adf4e d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe File created C:\Windows\SysWOW64\SyncInfrastructure\lsm.exe d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe File created C:\Windows\SysWOW64\SyncInfrastructure\101b941d020240259ca4912829b53995ad543df6 d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe File created C:\Windows\SysWOW64\shrpubw\taskhost.exe d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe File created C:\Windows\SysWOW64\shrpubw\b75386f1303e64d8139363b71e44ac16341adf4e d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe File created C:\Windows\SysWOW64\aclui\spoolsv.exe d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe File created C:\Windows\SysWOW64\aclui\f3b6ecef712a24f33798f5d2fb3790c3d9b894c4 d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Portable Devices\dwm.exe d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe File created C:\Program Files (x86)\Windows Portable Devices\6cb0b6c459d5d3455a3da700e713f2e2529862ff d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Prefetch\ReadyBoot\spoolsv.exe d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe File opened for modification C:\Windows\Prefetch\ReadyBoot\spoolsv.exe d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe File created C:\Windows\Prefetch\ReadyBoot\f3b6ecef712a24f33798f5d2fb3790c3d9b894c4 d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2856 schtasks.exe 2724 schtasks.exe 1948 schtasks.exe 2316 schtasks.exe 2332 schtasks.exe 2700 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2548 d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe 2548 d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe 2548 d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe 2632 taskhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2548 d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Token: SeDebugPrivilege 2632 taskhost.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2548 wrote to memory of 2632 2548 d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe 37 PID 2548 wrote to memory of 2632 2548 d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe 37 PID 2548 wrote to memory of 2632 2548 d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe 37 PID 2548 wrote to memory of 2632 2548 d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\offfilt\taskhost.exe"C:\Windows\System32\offfilt\taskhost.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\Prefetch\ReadyBoot\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\System32\shrpubw\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\System32\aclui\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\System32\offfilt\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\System32\SyncInfrastructure\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1948
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5d3e5eae0fe3faf65689d27d07ce9e66b
SHA132ec1c5784fd5fa1394e41365b47f3c3e313c91d
SHA25694540de5569ee70fb3bd42b0d16674fbfae94c16df1991bcf0453c57d2b0be8f
SHA512f73010d8f144f355fc7b3d65c2e92f500b7df7ec26e12e5f74a860ffdccd8ccd5ad046f1ce8a02f8c69058ce2da3244f4239f4ddb9a55f052a7847e35fac925c