Analysis
-
max time kernel
94s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 22:23
Static task
static1
Behavioral task
behavioral1
Sample
d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe
-
Size
1.7MB
-
MD5
d3e5eae0fe3faf65689d27d07ce9e66b
-
SHA1
32ec1c5784fd5fa1394e41365b47f3c3e313c91d
-
SHA256
94540de5569ee70fb3bd42b0d16674fbfae94c16df1991bcf0453c57d2b0be8f
-
SHA512
f73010d8f144f355fc7b3d65c2e92f500b7df7ec26e12e5f74a860ffdccd8ccd5ad046f1ce8a02f8c69058ce2da3244f4239f4ddb9a55f052a7847e35fac925c
-
SSDEEP
24576:BggmIehxUkUFjSU1I6iCLhG64+5+Nb2RUvTzD8G2wH:zGCJbGT+5+NcUvfD8G
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Portable Devices\\explorer.exe\", \"C:\\Windows\\System32\\bopomofo\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\updatepolicy\\lsass.exe\", \"C:\\ProgramData\\Start Menu\\spoolsv.exe\", \"C:\\Windows\\System32\\wbem\\storagewmi_passthru_uninstall\\unsecapp.exe\", \"C:\\ProgramData\\SoftwareDistribution\\Registry.exe\", \"C:\\Windows\\System32\\migisol\\RuntimeBroker.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Portable Devices\\explorer.exe\", \"C:\\Windows\\System32\\bopomofo\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\updatepolicy\\lsass.exe\", \"C:\\ProgramData\\Start Menu\\spoolsv.exe\", \"C:\\Windows\\System32\\wbem\\storagewmi_passthru_uninstall\\unsecapp.exe\", \"C:\\ProgramData\\SoftwareDistribution\\Registry.exe\", \"C:\\Windows\\System32\\migisol\\RuntimeBroker.exe\", \"C:\\Windows\\System32\\WwaApi\\spoolsv.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Portable Devices\\explorer.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Portable Devices\\explorer.exe\", \"C:\\Windows\\System32\\bopomofo\\backgroundTaskHost.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Portable Devices\\explorer.exe\", \"C:\\Windows\\System32\\bopomofo\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\updatepolicy\\lsass.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Portable Devices\\explorer.exe\", \"C:\\Windows\\System32\\bopomofo\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\updatepolicy\\lsass.exe\", \"C:\\ProgramData\\Start Menu\\spoolsv.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Portable Devices\\explorer.exe\", \"C:\\Windows\\System32\\bopomofo\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\updatepolicy\\lsass.exe\", \"C:\\ProgramData\\Start Menu\\spoolsv.exe\", \"C:\\Windows\\System32\\wbem\\storagewmi_passthru_uninstall\\unsecapp.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Portable Devices\\explorer.exe\", \"C:\\Windows\\System32\\bopomofo\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\updatepolicy\\lsass.exe\", \"C:\\ProgramData\\Start Menu\\spoolsv.exe\", \"C:\\Windows\\System32\\wbem\\storagewmi_passthru_uninstall\\unsecapp.exe\", \"C:\\ProgramData\\SoftwareDistribution\\Registry.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe -
Process spawned unexpected child process 8 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3388 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2484 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2160 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1412 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1404 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 700 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5084 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1880 3904 schtasks.exe 83 -
resource yara_rule behavioral2/memory/1176-5-0x0000000006A40000-0x0000000006B72000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 1380 lsass.exe -
Adds Run key to start application 2 TTPs 16 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\updatepolicy\\lsass.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\migisol\\RuntimeBroker.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\migisol\\RuntimeBroker.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Windows\\System32\\bopomofo\\backgroundTaskHost.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\updatepolicy\\lsass.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\ProgramData\\Start Menu\\spoolsv.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Windows\\System32\\wbem\\storagewmi_passthru_uninstall\\unsecapp.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\ProgramData\\SoftwareDistribution\\Registry.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Program Files\\Windows Portable Devices\\explorer.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Program Files\\Windows Portable Devices\\explorer.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Windows\\System32\\bopomofo\\backgroundTaskHost.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\ProgramData\\SoftwareDistribution\\Registry.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\WwaApi\\spoolsv.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\ProgramData\\Start Menu\\spoolsv.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\WwaApi\\spoolsv.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Windows\\System32\\wbem\\storagewmi_passthru_uninstall\\unsecapp.exe\"" d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe -
Drops file in System32 directory 10 IoCs
description ioc Process File created C:\Windows\SysWOW64\updatepolicy\lsass.exe d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe File created C:\Windows\SysWOW64\WwaApi\spoolsv.exe d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe File created C:\Windows\SysWOW64\wbem\storagewmi_passthru_uninstall\unsecapp.exe d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe File created C:\Windows\SysWOW64\wbem\storagewmi_passthru_uninstall\29c1c3cc0f76855c7e7456076a4ffc27e4947119 d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe File created C:\Windows\SysWOW64\migisol\RuntimeBroker.exe d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe File created C:\Windows\SysWOW64\migisol\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe File created C:\Windows\SysWOW64\WwaApi\f3b6ecef712a24f33798f5d2fb3790c3d9b894c4 d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe File created C:\Windows\SysWOW64\bopomofo\backgroundTaskHost.exe d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe File created C:\Windows\SysWOW64\bopomofo\eddb19405b7ce1152b3e19997f2b467f0b72b3d3 d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe File created C:\Windows\SysWOW64\updatepolicy\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\Windows Portable Devices\explorer.exe d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Portable Devices\explorer.exe d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe File created C:\Program Files\Windows Portable Devices\7a0fd90576e08807bde2cc57bcf9854bbce05fe3 d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lsass.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 8 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 700 schtasks.exe 5084 schtasks.exe 1880 schtasks.exe 3388 schtasks.exe 2484 schtasks.exe 2160 schtasks.exe 1412 schtasks.exe 1404 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1176 d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe 1176 d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe 1176 d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe 1176 d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe 1176 d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe 1380 lsass.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1176 d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe Token: SeDebugPrivilege 1380 lsass.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1176 wrote to memory of 1380 1176 d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe 92 PID 1176 wrote to memory of 1380 1176 d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe 92 PID 1176 wrote to memory of 1380 1176 d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d3e5eae0fe3faf65689d27d07ce9e66b_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\SysWOW64\updatepolicy\lsass.exe"C:\Windows\System32\updatepolicy\lsass.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Windows\System32\bopomofo\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\updatepolicy\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\ProgramData\Start Menu\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\System32\wbem\storagewmi_passthru_uninstall\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\ProgramData\SoftwareDistribution\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\migisol\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\System32\WwaApi\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1880
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5d3e5eae0fe3faf65689d27d07ce9e66b
SHA132ec1c5784fd5fa1394e41365b47f3c3e313c91d
SHA25694540de5569ee70fb3bd42b0d16674fbfae94c16df1991bcf0453c57d2b0be8f
SHA512f73010d8f144f355fc7b3d65c2e92f500b7df7ec26e12e5f74a860ffdccd8ccd5ad046f1ce8a02f8c69058ce2da3244f4239f4ddb9a55f052a7847e35fac925c