Analysis
-
max time kernel
93s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-01-2025 04:31
Behavioral task
behavioral1
Sample
JaffaCakes118_4dba0b8b53a6226666269bcda873575f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_4dba0b8b53a6226666269bcda873575f.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_4dba0b8b53a6226666269bcda873575f.exe
-
Size
1.4MB
-
MD5
4dba0b8b53a6226666269bcda873575f
-
SHA1
78174bfbd82c6ff0337a6e6199ac3e409c955e66
-
SHA256
94ce5a41f89b1be0c2b093849cebc9d4da540feeff64daceaa6439f0b4b573eb
-
SHA512
b993ca457e337a9c292c2cc0f36170cbcf231f1c30ba9887638428904df50fef30d898f4ff21699ec1b1c62ddc70465e508699f5182ee7802f870fd5a577642b
-
SSDEEP
24576:U2G/nvxW3Ww0teGfgcsVTdE507cQtHpq/KKvxUGLF+4R:UbA30l45t3lpqjo2
Malware Config
Signatures
-
DcRat 6 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_4dba0b8b53a6226666269bcda873575f.exe 4892 schtasks.exe 4512 schtasks.exe 2844 schtasks.exe 4672 schtasks.exe 1096 schtasks.exe -
Dcrat family
-
Process spawned unexpected child process 5 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4892 4860 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4512 4860 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2844 4860 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4672 4860 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1096 4860 schtasks.exe 87 -
resource yara_rule behavioral2/files/0x0007000000023ca5-10.dat dcrat behavioral2/memory/456-13-0x00000000007C0000-0x00000000008E4000-memory.dmp dcrat -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation JaffaCakes118_4dba0b8b53a6226666269bcda873575f.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation SessionHostmonitorNetsavesHost.exe -
Executes dropped EXE 2 IoCs
pid Process 456 SessionHostmonitorNetsavesHost.exe 3956 SppExtComObj.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Users\\Public\\Documents\\winlogon.exe\"" SessionHostmonitorNetsavesHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Users\\All Users\\Oracle\\Java\\.oracle_jre_usage\\TextInputHost.exe\"" SessionHostmonitorNetsavesHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\ProgramData\\ssh\\OfficeClickToRun.exe\"" SessionHostmonitorNetsavesHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Windows\\System32\\AppointmentActivation\\SppExtComObj.exe\"" SessionHostmonitorNetsavesHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\StartMenuExperienceHost\\StartMenuExperienceHost.exe\"" SessionHostmonitorNetsavesHost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\AppointmentActivation\SppExtComObj.exe SessionHostmonitorNetsavesHost.exe File created C:\Windows\System32\AppointmentActivation\e1ef82546f0b02b7e974f28047f3788b1128cce1 SessionHostmonitorNetsavesHost.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost\StartMenuExperienceHost.exe SessionHostmonitorNetsavesHost.exe File created C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost\55b276f4edf653fe07efe8f1ecc32d3d195abd16 SessionHostmonitorNetsavesHost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_4dba0b8b53a6226666269bcda873575f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings JaffaCakes118_4dba0b8b53a6226666269bcda873575f.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1424 reg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4512 schtasks.exe 2844 schtasks.exe 4672 schtasks.exe 1096 schtasks.exe 4892 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 456 SessionHostmonitorNetsavesHost.exe 456 SessionHostmonitorNetsavesHost.exe 456 SessionHostmonitorNetsavesHost.exe 456 SessionHostmonitorNetsavesHost.exe 456 SessionHostmonitorNetsavesHost.exe 456 SessionHostmonitorNetsavesHost.exe 3956 SppExtComObj.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 456 SessionHostmonitorNetsavesHost.exe Token: SeDebugPrivilege 3956 SppExtComObj.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 3548 wrote to memory of 720 3548 JaffaCakes118_4dba0b8b53a6226666269bcda873575f.exe 83 PID 3548 wrote to memory of 720 3548 JaffaCakes118_4dba0b8b53a6226666269bcda873575f.exe 83 PID 3548 wrote to memory of 720 3548 JaffaCakes118_4dba0b8b53a6226666269bcda873575f.exe 83 PID 720 wrote to memory of 2604 720 WScript.exe 84 PID 720 wrote to memory of 2604 720 WScript.exe 84 PID 720 wrote to memory of 2604 720 WScript.exe 84 PID 2604 wrote to memory of 456 2604 cmd.exe 86 PID 2604 wrote to memory of 456 2604 cmd.exe 86 PID 456 wrote to memory of 3956 456 SessionHostmonitorNetsavesHost.exe 94 PID 456 wrote to memory of 3956 456 SessionHostmonitorNetsavesHost.exe 94 PID 2604 wrote to memory of 1424 2604 cmd.exe 95 PID 2604 wrote to memory of 1424 2604 cmd.exe 95 PID 2604 wrote to memory of 1424 2604 cmd.exe 95 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4dba0b8b53a6226666269bcda873575f.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4dba0b8b53a6226666269bcda873575f.exe"1⤵
- DcRat
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\SessionHostmonitorNet\JEDcOjKcz5t.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:720 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SessionHostmonitorNet\vkBwAxiibpq4vERKhn6zEWt.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Users\Admin\AppData\Local\Temp\SessionHostmonitorNet\SessionHostmonitorNetsavesHost.exe"C:\Users\Admin\AppData\Local\Temp\SessionHostmonitorNet\SessionHostmonitorNetsavesHost.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\System32\AppointmentActivation\SppExtComObj.exe"C:\Windows\System32\AppointmentActivation\SppExtComObj.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3956
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1424
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Public\Documents\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Users\All Users\Oracle\Java\.oracle_jre_usage\TextInputHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\ProgramData\ssh\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Windows\System32\AppointmentActivation\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1096
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
225B
MD52962f49d50c7a201daa7f3e462dabe16
SHA108b5ee7e587d8fb41f47f9968baf4e14140a3bf7
SHA256e930fcc50609e2bc6697991c9929b0e448c2a1f00334322388ceac4dad198073
SHA51231993fe779cffdfad67990b99ba3dde79f1b0bff443a9203d5d392968d106aee95b58cee5aabccb34503428f9f0e8ef1d6456ef3f5ba8458cf3b1dd2848493e7
-
Filesize
1.1MB
MD5d2887b8a1e477a97c84e4b126cb360a3
SHA18fb6cdbc31616bd460e703b5bcb77367321c5c8a
SHA256ecfdb52196e58db344d66e7ec2e65cb589315dd7bed55bc2a0fe6afe86898433
SHA5120691b082aba27120413d99749edd4da34e39488ec3da3e325c93dd36a64b725e7d1623b62b87f4a1b064ee42c2c60e05f0d6d0f7520e81b8b7753820446a667b
-
Filesize
177B
MD5d742136b1fb637ca2ea95803cee64dbf
SHA16949f1f2567e7765b018b838b8a656e0f8f7da04
SHA256d0f7b632a8497a14da1da3ee1182e9f69fc3c24d28db709f944fa1121a0fb0a4
SHA51238e357d2777de646632d52a3eaca458c7e85202afc041d3df214afe13bb5b731013f2742573ebb406c505bbf73692c037ecc58785ed347a3af618ffd6448e302