Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
09-08-2024 20:45
Static task
static1
Behavioral task
behavioral1
Sample
837fa46ff00e245a0c44bc3cbed6d9d2_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
837fa46ff00e245a0c44bc3cbed6d9d2_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
837fa46ff00e245a0c44bc3cbed6d9d2_JaffaCakes118.exe
-
Size
79KB
-
MD5
837fa46ff00e245a0c44bc3cbed6d9d2
-
SHA1
400c43992d8117a366e324c4679c0d9c811cc909
-
SHA256
b1d1256ac76f5442c1a5a4948522c73c879fd7b57c1303275fd5fd5b2295b575
-
SHA512
2d0227bc26baf6cc59f2ce9a9efeb5722fe2c5c28ab257289959add49ad22266beed35c3180182495a53f41da7feee88581f5533f23b8f9750276595fec980ae
-
SSDEEP
1536:VdzCU+0GptrrZk4Rn4TzTlqW7qx8OJabmGDf/EIpY00EdsVhz02p:VlC2gtrrRnGFqbxaHDf/Ex0Bs7
Malware Config
Signatures
-
Sets service image path in registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\COMSysApp\ImagePath = "C:\\Program Files\\Common Files\\Microsoft Shared\\ykkrpd.exe comsysapp" regedit.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\COMSysApp\ImagePath = "C:\\Program Files\\Common Files\\Microsoft Shared\\ykkrpd.exe comsysapp" regedit.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\COMSysApp\ImagePath = "C:\\Program Files\\Common Files\\Microsoft Shared\\ykkrpd.exe comsysapp" regedit.exe -
Deletes itself 1 IoCs
pid Process 3640 rundll32.exe -
Loads dropped DLL 9 IoCs
pid Process 2648 837fa46ff00e245a0c44bc3cbed6d9d2_JaffaCakes118.exe 3588 rundll32.exe 3588 rundll32.exe 3588 rundll32.exe 3588 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\ykkrpd.exe rundll32.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ykkrpd.exe rundll32.exe File created C:\Program Files\Common Files\Microsoft Shared\ykkrpd.dll rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 837fa46ff00e245a0c44bc3cbed6d9d2_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 837fa46ff00e245a0c44bc3cbed6d9d2_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regedit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Runs .reg file with regedit 1 IoCs
pid Process 3616 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2648 837fa46ff00e245a0c44bc3cbed6d9d2_JaffaCakes118.exe 2648 837fa46ff00e245a0c44bc3cbed6d9d2_JaffaCakes118.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe 3640 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2648 837fa46ff00e245a0c44bc3cbed6d9d2_JaffaCakes118.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 3640 rundll32.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2632 837fa46ff00e245a0c44bc3cbed6d9d2_JaffaCakes118.exe 2648 837fa46ff00e245a0c44bc3cbed6d9d2_JaffaCakes118.exe 2648 837fa46ff00e245a0c44bc3cbed6d9d2_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2632 wrote to memory of 2648 2632 837fa46ff00e245a0c44bc3cbed6d9d2_JaffaCakes118.exe 30 PID 2632 wrote to memory of 2648 2632 837fa46ff00e245a0c44bc3cbed6d9d2_JaffaCakes118.exe 30 PID 2632 wrote to memory of 2648 2632 837fa46ff00e245a0c44bc3cbed6d9d2_JaffaCakes118.exe 30 PID 2632 wrote to memory of 2648 2632 837fa46ff00e245a0c44bc3cbed6d9d2_JaffaCakes118.exe 30 PID 2648 wrote to memory of 3588 2648 837fa46ff00e245a0c44bc3cbed6d9d2_JaffaCakes118.exe 31 PID 2648 wrote to memory of 3588 2648 837fa46ff00e245a0c44bc3cbed6d9d2_JaffaCakes118.exe 31 PID 2648 wrote to memory of 3588 2648 837fa46ff00e245a0c44bc3cbed6d9d2_JaffaCakes118.exe 31 PID 2648 wrote to memory of 3588 2648 837fa46ff00e245a0c44bc3cbed6d9d2_JaffaCakes118.exe 31 PID 2648 wrote to memory of 3588 2648 837fa46ff00e245a0c44bc3cbed6d9d2_JaffaCakes118.exe 31 PID 2648 wrote to memory of 3588 2648 837fa46ff00e245a0c44bc3cbed6d9d2_JaffaCakes118.exe 31 PID 2648 wrote to memory of 3588 2648 837fa46ff00e245a0c44bc3cbed6d9d2_JaffaCakes118.exe 31 PID 3588 wrote to memory of 3616 3588 rundll32.exe 32 PID 3588 wrote to memory of 3616 3588 rundll32.exe 32 PID 3588 wrote to memory of 3616 3588 rundll32.exe 32 PID 3588 wrote to memory of 3616 3588 rundll32.exe 32 PID 3588 wrote to memory of 3640 3588 rundll32.exe 33 PID 3588 wrote to memory of 3640 3588 rundll32.exe 33 PID 3588 wrote to memory of 3640 3588 rundll32.exe 33 PID 3588 wrote to memory of 3640 3588 rundll32.exe 33 PID 3588 wrote to memory of 3640 3588 rundll32.exe 33 PID 3588 wrote to memory of 3640 3588 rundll32.exe 33 PID 3588 wrote to memory of 3640 3588 rundll32.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\837fa46ff00e245a0c44bc3cbed6d9d2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\837fa46ff00e245a0c44bc3cbed6d9d2_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Users\Admin\AppData\Local\Temp\837fa46ff00e245a0c44bc3cbed6d9d2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\837fa46ff00e245a0c44bc3cbed6d9d2_JaffaCakes118.exe" TWO2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\ykkrpdreg.dll",polmxhat3⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\SysWOW64\regedit.exeregedit.exe -s "C:\Users\Admin\AppData\Local\Temp\ykkrpdreg.reg"4⤵
- Sets service image path in registry
- System Location Discovery: System Language Discovery
- Runs .reg file with regedit
PID:3616
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\Common Files\Microsoft Shared\ykkrpd.dll",polmxhat4⤵
- Deletes itself
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3640
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5604a7cef7ab7406d293d24ade00ba34e
SHA1d630eade60550ca8b5a0cf36df12e634e8ed15b1
SHA25639afe7a98675f4347845a9ae8f8692ace30fdaed30aa434881c8b80d0bd34456
SHA512b704e8efc0961eb40e9613a78b386fd51e8c64d71e7b03335d66bd8ae318da6dffe4803f0aebb0160ea38a06557d8522ea8b70e0e72d5adc3efe60eb526b7af0
-
Filesize
71KB
MD50e8c0709efc66655028176ee8f165bfd
SHA19b445c12fdfe8a2b1c8a3670fae85484938c6010
SHA256b0f23c79bbbb320ab2c3b220310237f3ac0e9e21228e5b592935d7e83aa600ac
SHA5121ed811935e31309f123883d4d6f194ad5bb0bb68d1aa165083c2b6b2ea60cf394c0a1e2f2779a5642e782283fe46e65696464ab329c526e556a8eb3b17b293e5