Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-01-2025 07:31
Behavioral task
behavioral1
Sample
JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe
-
Size
2.0MB
-
MD5
de80b75daf9e3549c0d61166fbe0f147
-
SHA1
445c7a4e543c319dff09d12b77b9aa33bfccc5ff
-
SHA256
7a89d7167264d77656b8cac1cef82a3e16f3dd51d679b178833a953a5cb11235
-
SHA512
83f8b92ef215e0398ee38963bcedce1590384b0f1a8f17cb09749c887c78ede374890965a01cb475ac0794a4eafb5ac7c0b48e347a6df7eda58b2fe1cbe657d1
-
SSDEEP
49152:cwj3o71JZAB3jBn8cjcdPH/+yDMu3JgHzCueUTG:cBLZABTF8Ic94u3YveX
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\bdeui\\spoolsv.exe\", \"C:\\Windows\\System32\\imapi\\dwm.exe\", \"C:\\Windows\\System32\\gb2312\\fontdrvhost.exe\"" JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\bdeui\\spoolsv.exe\", \"C:\\Windows\\System32\\imapi\\dwm.exe\", \"C:\\Windows\\System32\\gb2312\\fontdrvhost.exe\", \"C:\\Windows\\System32\\FXST30\\spoolsv.exe\"" JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\bdeui\\spoolsv.exe\", \"C:\\Windows\\System32\\imapi\\dwm.exe\", \"C:\\Windows\\System32\\gb2312\\fontdrvhost.exe\", \"C:\\Windows\\System32\\FXST30\\spoolsv.exe\", \"C:\\ProgramData\\SoftwareDistribution\\backgroundTaskHost.exe\"" JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\bdeui\\spoolsv.exe\", \"C:\\Windows\\System32\\imapi\\dwm.exe\", \"C:\\Windows\\System32\\gb2312\\fontdrvhost.exe\", \"C:\\Windows\\System32\\FXST30\\spoolsv.exe\", \"C:\\ProgramData\\SoftwareDistribution\\backgroundTaskHost.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\StartMenuExperienceHost\\StartMenuExperienceHost.exe\"" JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\bdeui\\spoolsv.exe\"" JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\bdeui\\spoolsv.exe\", \"C:\\Windows\\System32\\imapi\\dwm.exe\"" JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe -
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1584 696 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 696 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 976 696 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4036 696 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5072 696 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4216 696 schtasks.exe 83 -
resource yara_rule behavioral2/memory/2260-1-0x0000000000100000-0x000000000030E000-memory.dmp dcrat behavioral2/files/0x0007000000023ca4-11.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe -
Executes dropped EXE 1 IoCs
pid Process 4644 spoolsv.exe -
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\System32\\gb2312\\fontdrvhost.exe\"" JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\FXST30\\spoolsv.exe\"" JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\ProgramData\\SoftwareDistribution\\backgroundTaskHost.exe\"" JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\bdeui\\spoolsv.exe\"" JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\bdeui\\spoolsv.exe\"" JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\System32\\imapi\\dwm.exe\"" JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\ProgramData\\SoftwareDistribution\\backgroundTaskHost.exe\"" JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\StartMenuExperienceHost\\StartMenuExperienceHost.exe\"" JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\StartMenuExperienceHost\\StartMenuExperienceHost.exe\"" JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\System32\\imapi\\dwm.exe\"" JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\System32\\gb2312\\fontdrvhost.exe\"" JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\FXST30\\spoolsv.exe\"" JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\System32\imapi\6cb0b6c459d5d3455a3da700e713f2e2529862ff JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe File created C:\Windows\System32\FXST30\spoolsv.exe JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe File created C:\Windows\System32\bdeui\spoolsv.exe JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe File opened for modification C:\Windows\System32\bdeui\spoolsv.exe JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe File created C:\Windows\System32\bdeui\f3b6ecef712a24f33798f5d2fb3790c3d9b894c4 JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe File created C:\Windows\System32\imapi\dwm.exe JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe File created C:\Windows\System32\gb2312\fontdrvhost.exe JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe File created C:\Windows\System32\gb2312\5b884080fd4f94e2695da25c503f9e33b9605b83 JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe File created C:\Windows\System32\FXST30\f3b6ecef712a24f33798f5d2fb3790c3d9b894c4 JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost\StartMenuExperienceHost.exe JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe File created C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost\55b276f4edf653fe07efe8f1ecc32d3d195abd16 JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 976 schtasks.exe 4036 schtasks.exe 5072 schtasks.exe 4216 schtasks.exe 1584 schtasks.exe 2632 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2260 JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe 2260 JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe 2260 JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe 2260 JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe 2260 JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe 4644 spoolsv.exe 4644 spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2260 JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe Token: SeDebugPrivilege 4644 spoolsv.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2260 wrote to memory of 4644 2260 JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe 90 PID 2260 wrote to memory of 4644 2260 JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_de80b75daf9e3549c0d61166fbe0f147.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\System32\bdeui\spoolsv.exe"C:\Windows\System32\bdeui\spoolsv.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4644
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\System32\bdeui\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\System32\imapi\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\gb2312\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\System32\FXST30\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\ProgramData\SoftwareDistribution\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4216
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD5de80b75daf9e3549c0d61166fbe0f147
SHA1445c7a4e543c319dff09d12b77b9aa33bfccc5ff
SHA2567a89d7167264d77656b8cac1cef82a3e16f3dd51d679b178833a953a5cb11235
SHA51283f8b92ef215e0398ee38963bcedce1590384b0f1a8f17cb09749c887c78ede374890965a01cb475ac0794a4eafb5ac7c0b48e347a6df7eda58b2fe1cbe657d1