Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
31-08-2024 23:26
Behavioral task
behavioral1
Sample
cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe
-
Size
3.4MB
-
MD5
cdcc0ad2446684e736fa5813caee0a57
-
SHA1
21aad2f791e2c12deed221484ff00ed8a0edb799
-
SHA256
6ef09a9d766a9ca209da5fc075de5c3e7152c3f49e88bb2db61e061f0bd2184d
-
SHA512
6d17654a61116fab4b0b1128699dbbf2751d63e78615f822452a9a1ebe62889df401ed1ba795a04535446c86d4b122036f346e8744e6ac15d6e9c8a1240ec6c2
-
SSDEEP
98304:lnbDOSv7J7SvNZZToTcMBailCO3QBKGFqL9z/2MSbB:xOKF7SJToAMU8uBK2qL9ZSF
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2448-30-0x0000000001160000-0x00000000019F6000-memory.dmp family_stormkitty behavioral1/memory/2448-31-0x0000000001160000-0x00000000019F6000-memory.dmp family_stormkitty behavioral1/memory/2448-42-0x0000000001160000-0x00000000019F6000-memory.dmp family_stormkitty -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2608 cmd.exe -
Processes:
resource yara_rule behavioral1/memory/2448-30-0x0000000001160000-0x00000000019F6000-memory.dmp themida behavioral1/memory/2448-31-0x0000000001160000-0x00000000019F6000-memory.dmp themida behavioral1/memory/2448-42-0x0000000001160000-0x00000000019F6000-memory.dmp themida -
Processes:
cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
Processes:
cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exepid process 2448 cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe 2448 cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe 2448 cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe 2448 cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe 2448 cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe 2448 cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe 2448 cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe 2448 cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe 2448 cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe 2448 cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.execmd.exetimeout.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2004 timeout.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exepid process 2448 cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe 2448 cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe 2448 cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe 2448 cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe 2448 cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe 2448 cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe 2448 cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe 2448 cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe 2448 cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe 2448 cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe 2448 cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe 2448 cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe 2448 cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 2448 cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.execmd.exedescription pid process target process PID 2448 wrote to memory of 2608 2448 cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe cmd.exe PID 2448 wrote to memory of 2608 2448 cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe cmd.exe PID 2448 wrote to memory of 2608 2448 cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe cmd.exe PID 2448 wrote to memory of 2608 2448 cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe cmd.exe PID 2608 wrote to memory of 2004 2608 cmd.exe timeout.exe PID 2608 wrote to memory of 2004 2608 cmd.exe timeout.exe PID 2608 wrote to memory of 2004 2608 cmd.exe timeout.exe PID 2608 wrote to memory of 2004 2608 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cdcc0ad2446684e736fa5813caee0a57_JaffaCakes118.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp868E.tmp.cmd""2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\timeout.exetimeout 43⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2004
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
228B
MD5c40a90a01cf637a85e218ba328315658
SHA1e4d301899defe6ed8adee4d24f606d6ccacceb54
SHA256f42c218c3ac43942c5354fdd4f554a7596fd8bf1b5a792f3e0fe3efef80e2b39
SHA5120cf3d760a1121a0e74dc5e5007df993c1b20c31c0cfcf0dc26578e0aabf8912db3f37a572dd1f5d4965ee802ee3459d50f1683fbd8ea98ee3b17d2cd92976981