Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
06-01-2025 10:05
Behavioral task
behavioral1
Sample
JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe
-
Size
2.0MB
-
MD5
1d55b32e2aee97d34060fd2c3b416c14
-
SHA1
f4eb512aa5c0fb9059a8fae1cd822bd9c91992cf
-
SHA256
82039f0956002ab4215ac1eec5ae1951408ff0fea64f87f924fd46faf844f15e
-
SHA512
0ac15e8795e3b52f8c01c376d17d321072ecf3eec9d363239ab24f2194595f6a29eb4cbd195cc29e820130f1d4a8811802c6563cf8431c438725cb9b46859010
-
SSDEEP
49152:fA6rKdfybQlb8Em0lP/PHNQsGE6+tlcwDXbuvDtk:XrKngUlPtQsG831burK
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2704 2840 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2724 2840 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 2840 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2528 2840 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2568 2840 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 264 2840 schtasks.exe 30 -
resource yara_rule behavioral1/memory/2880-1-0x0000000001280000-0x0000000001492000-memory.dmp dcrat behavioral1/files/0x0005000000019481-11.dat dcrat behavioral1/memory/2612-23-0x00000000011D0000-0x00000000013E2000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2612 wininit.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\qasf\\wininit.exe\"" JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Program Files\\Windows Mail\\de-DE\\lsass.exe\"" JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\C_1258\\wininit.exe\"" JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14 = "\"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe\"" JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\chkntfs\\winlogon.exe\"" JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\DHCPQEC\\winlogon.exe\"" JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\System32\chkntfs\winlogon.exe JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe File created C:\Windows\System32\qasf\wininit.exe JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe File created C:\Windows\System32\C_1258\560854153607923c4c5f107085a7db67be01f252 JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe File created C:\Windows\System32\C_1258\wininit.exe JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe File created C:\Windows\System32\chkntfs\cc11b995f2a76da408ea6a601e682e64743153ad JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe File created C:\Windows\System32\DHCPQEC\winlogon.exe JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe File created C:\Windows\System32\DHCPQEC\cc11b995f2a76da408ea6a601e682e64743153ad JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe File opened for modification C:\Windows\System32\qasf\wininit.exe JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe File created C:\Windows\System32\qasf\560854153607923c4c5f107085a7db67be01f252 JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Windows Mail\de-DE\lsass.exe JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe File created C:\Program Files\Windows Mail\de-DE\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2528 schtasks.exe 2568 schtasks.exe 264 schtasks.exe 2704 schtasks.exe 2724 schtasks.exe 2696 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2880 JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe 2880 JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe 2880 JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe 2880 JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe 2880 JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe 2612 wininit.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2880 JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe Token: SeDebugPrivilege 2612 wininit.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2880 wrote to memory of 708 2880 JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe 37 PID 2880 wrote to memory of 708 2880 JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe 37 PID 2880 wrote to memory of 708 2880 JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe 37 PID 708 wrote to memory of 1732 708 cmd.exe 39 PID 708 wrote to memory of 1732 708 cmd.exe 39 PID 708 wrote to memory of 1732 708 cmd.exe 39 PID 708 wrote to memory of 2612 708 cmd.exe 40 PID 708 wrote to memory of 2612 708 cmd.exe 40 PID 708 wrote to memory of 2612 708 cmd.exe 40 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe"1⤵
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\a2Bi7XNN77.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1732
-
-
C:\Windows\System32\qasf\wininit.exe"C:\Windows\System32\qasf\wininit.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\System32\qasf\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\de-DE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\System32\C_1258\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\JaffaCakes118_1d55b32e2aee97d34060fd2c3b416c14.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\System32\chkntfs\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\System32\DHCPQEC\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:264
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
200B
MD50096093a9f55c92fea3dde4df3963a8e
SHA146babcb6725a89860bff99db8ced46863d044bff
SHA256512171749ebfb3b3016a0afbb32347252adde3c8c3af81d5fe6fffbd728b1338
SHA5124a496bb22c592236ab1cdf4d87abb42e2ffaec092433562a8c5c30b968147fff42eba8ebdebc1d8de4a03c633c6f44a1fa5f0cfa56d491c268166f33a31c4f47
-
Filesize
2.0MB
MD51d55b32e2aee97d34060fd2c3b416c14
SHA1f4eb512aa5c0fb9059a8fae1cd822bd9c91992cf
SHA25682039f0956002ab4215ac1eec5ae1951408ff0fea64f87f924fd46faf844f15e
SHA5120ac15e8795e3b52f8c01c376d17d321072ecf3eec9d363239ab24f2194595f6a29eb4cbd195cc29e820130f1d4a8811802c6563cf8431c438725cb9b46859010