Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 00:59
Static task
static1
Behavioral task
behavioral1
Sample
ca408f5d31588de6bb9bb76d8394025d_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ca408f5d31588de6bb9bb76d8394025d_JaffaCakes118.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
#/hsscp.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
#/hsscp.exe
Resource
win10v2004-20241007-en
General
-
Target
ca408f5d31588de6bb9bb76d8394025d_JaffaCakes118.exe
-
Size
479KB
-
MD5
ca408f5d31588de6bb9bb76d8394025d
-
SHA1
6d7d4f847f159ad471e641eef00880cc222a3ac5
-
SHA256
beb4e718a61260ddfb99047fcfece07ff5a8d5712dea9740b34b57f87e4f63cc
-
SHA512
5267d4f64b89ccd8bb069a2d91649bf4793399342477fbf57515f5a2cbba6094e823d2f080f16ca13b91865a12159e3f74f76f16ecfd828c42f8198ccbc16a84
-
SSDEEP
12288:l0Y9hZ0xfz1l/ux+XtnEQtHfvL9N9+I112b73:P2tzP/uxanJHL112bL
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 3 IoCs
resource yara_rule behavioral2/files/0x000a000000023b7b-5.dat family_stormkitty behavioral2/memory/1732-9-0x0000000000950000-0x00000000009A0000-memory.dmp family_stormkitty behavioral2/memory/1732-12-0x0000000002F90000-0x0000000003004000-memory.dmp family_stormkitty -
Stormkitty family
-
Executes dropped EXE 2 IoCs
pid Process 3708 hsscp.exe 1732 Polo.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 17 raw.githubusercontent.com 18 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1360 3708 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ca408f5d31588de6bb9bb76d8394025d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hsscp.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1732 Polo.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1732 Polo.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1356 wrote to memory of 3708 1356 ca408f5d31588de6bb9bb76d8394025d_JaffaCakes118.exe 83 PID 1356 wrote to memory of 3708 1356 ca408f5d31588de6bb9bb76d8394025d_JaffaCakes118.exe 83 PID 1356 wrote to memory of 3708 1356 ca408f5d31588de6bb9bb76d8394025d_JaffaCakes118.exe 83 PID 1356 wrote to memory of 1732 1356 ca408f5d31588de6bb9bb76d8394025d_JaffaCakes118.exe 84 PID 1356 wrote to memory of 1732 1356 ca408f5d31588de6bb9bb76d8394025d_JaffaCakes118.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\ca408f5d31588de6bb9bb76d8394025d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ca408f5d31588de6bb9bb76d8394025d_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Users\Admin\AppData\Roaming\hsscp.exeC:\Users\Admin\AppData\Roaming\hsscp.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3708 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3708 -s 7643⤵
- Program crash
PID:1360
-
-
-
C:\Users\Admin\AppData\Roaming\Polo.exeC:\Users\Admin\AppData\Roaming\Polo.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3708 -ip 37081⤵PID:2916
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
309KB
MD54813614a3144b6be136f35ac592bda06
SHA11bbe7a993fdf7daf2497785beb10e95c8f9c2cc1
SHA25685e65021df1039c606f9a1b71581a2c829a2617a05e5366033ac92d5597b1ee9
SHA512859259889c07c03b525b97c239f6db2370a485d8b2e8f244e457d5a77c9ace9fe2ba7831b0106b04bd34eb6b9c5c2ea47e365445461a1bf47ae1d6d2699f3b9e
-
Filesize
380KB
MD5b88a964682e3c51a958b0b4e1c344404
SHA1be5b6d51a7ce314fbcf56376968b8c0c3ba0965f
SHA2568fad80310d1dce2cda4b9fea04cd75aeec42b0164a9ba5632adb1f0bd729b41d
SHA512b3df0b55dc48f8f87f4662313174657c1084887e46d387a8891310039d03cffcbc75283eebca8460d8259b4398bd58d8dba36bec820c31c1a4a7e8726381c0b1