Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
26-07-2024 23:09
Behavioral task
behavioral1
Sample
761fe3bfd29723d4a7b71f22c1191dc6_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
761fe3bfd29723d4a7b71f22c1191dc6_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
761fe3bfd29723d4a7b71f22c1191dc6_JaffaCakes118.exe
-
Size
113KB
-
MD5
761fe3bfd29723d4a7b71f22c1191dc6
-
SHA1
dd3cf53d6054f31f9247137893acf9979ac8c9c2
-
SHA256
229cbfd1358e41fe196d8ebb933d47df59ca25f95b3a063340b1e651adb250d6
-
SHA512
47d74ad81589af992e846cfa82e9e56985554e7639a15896bdfd1d274d9025d913d97a6fae1a590b42ad7214aec3bf87efe1465517ce7fc968fb674128b0fb2d
-
SSDEEP
1536:eb3j2BCVNWiJxDQHqSaiD02g9usGA9bAFV2zoEXiLDU6pdjul+5:03j2BCV9LSTIvusN9bAeiLDU6pdWi
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/5100-1-0x00000000007A0000-0x00000000007C2000-memory.dmp family_stormkitty -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\International\Geo\Nation 761fe3bfd29723d4a7b71f22c1191dc6_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 761fe3bfd29723d4a7b71f22c1191dc6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 5048 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 4952 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5100 761fe3bfd29723d4a7b71f22c1191dc6_JaffaCakes118.exe Token: SeDebugPrivilege 4952 taskkill.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 5100 wrote to memory of 1884 5100 761fe3bfd29723d4a7b71f22c1191dc6_JaffaCakes118.exe 90 PID 5100 wrote to memory of 1884 5100 761fe3bfd29723d4a7b71f22c1191dc6_JaffaCakes118.exe 90 PID 5100 wrote to memory of 1884 5100 761fe3bfd29723d4a7b71f22c1191dc6_JaffaCakes118.exe 90 PID 1884 wrote to memory of 1856 1884 cmd.exe 92 PID 1884 wrote to memory of 1856 1884 cmd.exe 92 PID 1884 wrote to memory of 1856 1884 cmd.exe 92 PID 1884 wrote to memory of 4952 1884 cmd.exe 93 PID 1884 wrote to memory of 4952 1884 cmd.exe 93 PID 1884 wrote to memory of 4952 1884 cmd.exe 93 PID 1884 wrote to memory of 5048 1884 cmd.exe 94 PID 1884 wrote to memory of 5048 1884 cmd.exe 94 PID 1884 wrote to memory of 5048 1884 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\761fe3bfd29723d4a7b71f22c1191dc6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\761fe3bfd29723d4a7b71f22c1191dc6_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpAA1B.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpAA1B.tmp.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:1856
-
-
C:\Windows\SysWOW64\taskkill.exeTaskKill /F /IM 51003⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4952
-
-
C:\Windows\SysWOW64\timeout.exeTimeout /T 2 /Nobreak3⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:5048
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
153B
MD59d20ace563521d874e043c301b30773a
SHA1bc28a7aa386a6ead7417d1bf4d7bcc72494b2066
SHA256eacd06306a2d586d65315609a4d11a4663b62e7cb20790723b2aed6323fe38d1
SHA512694491d08c415173fc7fe0145dceb4abb842d32271f1b83795db5acb4d3b292398efe1a9e97de078e9adf95b6b86b0be55a7d4b2e2d2225af809f3a8717e0eae