Analysis
-
max time kernel
92s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09/01/2025, 18:15
Behavioral task
behavioral1
Sample
JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe
-
Size
1.7MB
-
MD5
ced708f928aa491a32b37ec480e183e4
-
SHA1
1a46894c58d11c280ed030b95ac718212e981de2
-
SHA256
b24c714a278ed88180aaace10ef9ff8827e7303442bf78da57e452bc00e4fe52
-
SHA512
f36ed37c604e696307a2a4614697cf0e8f770f3062eba4819bc4e70ecf4f78d096f96cee5e744329c6e7d61b65ecc0bf88716a1e7d864824f620f1084ca1f5d2
-
SSDEEP
49152:IohZwvj2SxBlC35eBTr6e3irsu2YArYKVxjb:Avj2E4J2Tr6e3iwu2b0Kv
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/772-1-0x00000000005E0000-0x0000000000798000-memory.dmp family_stormkitty -
Stormkitty family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 16 discord.com 17 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 11 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3732 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 1664 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 772 JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 772 JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe Token: SeDebugPrivilege 1664 taskkill.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 772 wrote to memory of 2124 772 JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe 82 PID 772 wrote to memory of 2124 772 JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe 82 PID 2124 wrote to memory of 3544 2124 cmd.exe 84 PID 2124 wrote to memory of 3544 2124 cmd.exe 84 PID 2124 wrote to memory of 1664 2124 cmd.exe 85 PID 2124 wrote to memory of 1664 2124 cmd.exe 85 PID 2124 wrote to memory of 3732 2124 cmd.exe 86 PID 2124 wrote to memory of 3732 2124 cmd.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp8931.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3544
-
-
C:\Windows\system32\taskkill.exeTaskKill /F /IM 7723⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
C:\Windows\system32\timeout.exeTimeout /T 2 /Nobreak3⤵
- Delays execution with timeout.exe
PID:3732
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
212B
MD5ac824006f091fa3cb7648216f7938a21
SHA159e239b494e4b22a7489d7b83c37257c3e145daf
SHA25682f48ef37d73ad8f67693682983b1022114ccbdd306eed99d41565961435183d
SHA512a954f341ac5f53e5356c88e2abf7959579468afd5e2cc4cd3eb4ea19c1f278659c03579f8389d343b0e342810f030e5ab554d9a56bbf85d55f2d2f53c39e5c75