Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-01-2025 01:11
Behavioral task
behavioral1
Sample
JaffaCakes118_45040416d519b7447a2a2ade5bd930e1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_45040416d519b7447a2a2ade5bd930e1.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_45040416d519b7447a2a2ade5bd930e1.exe
-
Size
1.2MB
-
MD5
45040416d519b7447a2a2ade5bd930e1
-
SHA1
acd8113a92ac889e8155353ad7b273fd277652d0
-
SHA256
f7a57529f19db7d7441e106f36a9c50930df5008669847a7d2625f184c76b26c
-
SHA512
e9d2323bb20daaf073cb5536942b8db7e2a8b63705ec4913ffe18cf935372a6e72f7a1946c0b1ecc8b973077c4972ba15dd3b3b52f05c3f3d3f93118312f35f9
-
SSDEEP
24576:u2G/nvxW3WieCeBHFKDfzK4x2jlGhn/KefXD7H44Z+43:ubA3jeHFKzO+swX/E6
Malware Config
Signatures
-
DcRat 6 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 2064 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_45040416d519b7447a2a2ade5bd930e1.exe 1152 schtasks.exe 1096 schtasks.exe 828 schtasks.exe 1440 schtasks.exe -
Dcrat family
-
Process spawned unexpected child process 5 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1152 2024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1096 2024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 828 2024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1440 2024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 2024 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0008000000015d7f-9.dat dcrat behavioral1/memory/2568-13-0x0000000000DC0000-0x0000000000EBA000-memory.dmp dcrat behavioral1/memory/1248-31-0x0000000001170000-0x000000000126A000-memory.dmp dcrat -
Executes dropped EXE 2 IoCs
pid Process 2568 SessionHostmonitorNetsavesHost.exe 1248 winlogon.exe -
Loads dropped DLL 2 IoCs
pid Process 2684 cmd.exe 2684 cmd.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SessionHostmonitorNetsavesHost = "\"C:\\SessionHostmonitorNet\\WqDHbfuIZom1r\\SessionHostmonitorNetsavesHost.exe\"" SessionHostmonitorNetsavesHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\twunk_32\\explorer.exe\"" SessionHostmonitorNetsavesHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\PerfLogs\\Admin\\System.exe\"" SessionHostmonitorNetsavesHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Program Files\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.5\\winlogon.exe\"" SessionHostmonitorNetsavesHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\System32\\sxsstore\\services.exe\"" SessionHostmonitorNetsavesHost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\sxsstore\services.exe SessionHostmonitorNetsavesHost.exe File created C:\Windows\System32\sxsstore\c5b4cb5e9653cce737f29f72ba880dd4c4bab27d SessionHostmonitorNetsavesHost.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe SessionHostmonitorNetsavesHost.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\cc11b995f2a76da408ea6a601e682e64743153ad SessionHostmonitorNetsavesHost.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\twunk_32\explorer.exe SessionHostmonitorNetsavesHost.exe File created C:\Windows\twunk_32\7a0fd90576e08807bde2cc57bcf9854bbce05fe3 SessionHostmonitorNetsavesHost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_45040416d519b7447a2a2ade5bd930e1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1152 schtasks.exe 1096 schtasks.exe 828 schtasks.exe 1440 schtasks.exe 2064 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2568 SessionHostmonitorNetsavesHost.exe 1248 winlogon.exe 1248 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2568 SessionHostmonitorNetsavesHost.exe Token: SeDebugPrivilege 1248 winlogon.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2696 wrote to memory of 2608 2696 JaffaCakes118_45040416d519b7447a2a2ade5bd930e1.exe 30 PID 2696 wrote to memory of 2608 2696 JaffaCakes118_45040416d519b7447a2a2ade5bd930e1.exe 30 PID 2696 wrote to memory of 2608 2696 JaffaCakes118_45040416d519b7447a2a2ade5bd930e1.exe 30 PID 2696 wrote to memory of 2608 2696 JaffaCakes118_45040416d519b7447a2a2ade5bd930e1.exe 30 PID 2608 wrote to memory of 2684 2608 WScript.exe 31 PID 2608 wrote to memory of 2684 2608 WScript.exe 31 PID 2608 wrote to memory of 2684 2608 WScript.exe 31 PID 2608 wrote to memory of 2684 2608 WScript.exe 31 PID 2684 wrote to memory of 2568 2684 cmd.exe 33 PID 2684 wrote to memory of 2568 2684 cmd.exe 33 PID 2684 wrote to memory of 2568 2684 cmd.exe 33 PID 2684 wrote to memory of 2568 2684 cmd.exe 33 PID 2568 wrote to memory of 3040 2568 SessionHostmonitorNetsavesHost.exe 40 PID 2568 wrote to memory of 3040 2568 SessionHostmonitorNetsavesHost.exe 40 PID 2568 wrote to memory of 3040 2568 SessionHostmonitorNetsavesHost.exe 40 PID 3040 wrote to memory of 2100 3040 cmd.exe 42 PID 3040 wrote to memory of 2100 3040 cmd.exe 42 PID 3040 wrote to memory of 2100 3040 cmd.exe 42 PID 3040 wrote to memory of 1248 3040 cmd.exe 43 PID 3040 wrote to memory of 1248 3040 cmd.exe 43 PID 3040 wrote to memory of 1248 3040 cmd.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_45040416d519b7447a2a2ade5bd930e1.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_45040416d519b7447a2a2ade5bd930e1.exe"1⤵
- DcRat
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\SessionHostmonitorNet\l7Qt4LA8iP1KynAPjmfGY.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\SessionHostmonitorNet\WqDHbfuIZom1r.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\SessionHostmonitorNet\SessionHostmonitorNetsavesHost.exe"C:\SessionHostmonitorNet\SessionHostmonitorNetsavesHost.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rofpxow7k6.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2100
-
-
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\PerfLogs\Admin\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\System32\sxsstore\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SessionHostmonitorNetsavesHost" /sc ONLOGON /tr "'C:\SessionHostmonitorNet\WqDHbfuIZom1r\SessionHostmonitorNetsavesHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\twunk_32\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72B
MD518496ae7e3aed282f98f45acec37dd3c
SHA1f7b318ccb7024ecefcef4e80fe9a778472f55265
SHA2562a9d21f9fe7245b3141678d7bb4da0e4e9e72336b66015b6905a44717c4debb8
SHA5120d9dfec7d3435643989f3afe0fa57876d2e6a9a8a9caebb96aa2b29ba4c61c7d8e38128333b91ad2092061bccaa070f3a7ca15b720986a49071115283fc78f4f
-
Filesize
222B
MD565c164be50684e9e4fc454d592da65f9
SHA19e228ef896eba663e4f8490c2e8322cb920be6b2
SHA256230b38e2ecb8545890f4249349b6c7e41e048e601446a7107184da19ac87bfef
SHA512fdc602fec0637a4ec3101994917a8b76543381a5b80a00619b21361f7628b7fc5d6c45df71f69a7b9a17f71fc4a2e106f524c4e8f50a7555c3124e821968f703
-
Filesize
244B
MD53cf8d50d68f3d31533668e182f7796c2
SHA1a82a338965128831c062eb9e1da4bfbb7e69f6ab
SHA2565e2942c6d42bcbfff1935a7a919cb7c5904bd87bd1fc1ea3fe11f1afef2457d0
SHA51222f71865a8b2479f809237e89cff0bffcb9f12ddab11e25151c7bfa154b5e99630f891bb89aa7b7b4c089fcde87b0b3c506042b4600078495439bf59fddf78ef
-
Filesize
970KB
MD5489c2f03208d40a364b588418a03d764
SHA13e3cbe6fb776c71ea14c7043d3c8745d3f8b83cd
SHA25628f0ee1231e99afde073db4e1b1a87c196dc365b27998642384f8a2d38efe5dc
SHA512f3166f88cd89d767916710bb445bedf539e558ee8cb5088bc91ce8c657167f6a6d81900eea0def2171a42e87f91e67cf1f82f2958a7d574b4770fd37a80b0018