Overview
overview
10Static
static
10JaffaCakes...e4.exe
windows7-x64
10JaffaCakes...e4.exe
windows10-2004-x64
10JaffaCakes...e4.exe
android-9-x86
JaffaCakes...e4.exe
android-10-x64
JaffaCakes...e4.exe
android-11-x64
JaffaCakes...e4.exe
macos-10.15-amd64
JaffaCakes...e4.exe
ubuntu-18.04-amd64
JaffaCakes...e4.exe
debian-9-armhf
JaffaCakes...e4.exe
debian-9-mips
JaffaCakes...e4.exe
debian-9-mipsel
Analysis
-
max time kernel
844s -
max time network
844s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-01-2025 01:00
Behavioral task
behavioral1
Sample
JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral4
Sample
JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe
Resource
android-x64-20240624-en
Behavioral task
behavioral5
Sample
JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe
Resource
android-x64-arm64-20240624-en
Behavioral task
behavioral6
Sample
JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe
Resource
macos-20241101-en
Behavioral task
behavioral7
Sample
JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral8
Sample
JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral9
Sample
JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral10
Sample
JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe
Resource
debian9-mipsel-20240729-en
General
-
Target
JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe
-
Size
1.7MB
-
MD5
ced708f928aa491a32b37ec480e183e4
-
SHA1
1a46894c58d11c280ed030b95ac718212e981de2
-
SHA256
b24c714a278ed88180aaace10ef9ff8827e7303442bf78da57e452bc00e4fe52
-
SHA512
f36ed37c604e696307a2a4614697cf0e8f770f3062eba4819bc4e70ecf4f78d096f96cee5e744329c6e7d61b65ecc0bf88716a1e7d864824f620f1084ca1f5d2
-
SSDEEP
49152:IohZwvj2SxBlC35eBTr6e3irsu2YArYKVxjb:Avj2E4J2Tr6e3iwu2b0Kv
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/2472-1-0x0000000000FB0000-0x0000000001168000-memory.dmp family_stormkitty -
Stormkitty family
-
Deletes itself 1 IoCs
pid Process 2644 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 discord.com 7 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1256 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 2616 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2472 JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2472 JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe Token: SeDebugPrivilege 2616 taskkill.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2472 wrote to memory of 2644 2472 JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe 31 PID 2472 wrote to memory of 2644 2472 JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe 31 PID 2472 wrote to memory of 2644 2472 JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe 31 PID 2644 wrote to memory of 2592 2644 cmd.exe 33 PID 2644 wrote to memory of 2592 2644 cmd.exe 33 PID 2644 wrote to memory of 2592 2644 cmd.exe 33 PID 2644 wrote to memory of 2616 2644 cmd.exe 34 PID 2644 wrote to memory of 2616 2644 cmd.exe 34 PID 2644 wrote to memory of 2616 2644 cmd.exe 34 PID 2644 wrote to memory of 1256 2644 cmd.exe 35 PID 2644 wrote to memory of 1256 2644 cmd.exe 35 PID 2644 wrote to memory of 1256 2644 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe cmd /c %SIGILL% "SIGTERM|DELETE|SIGKILL"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp9195.tmp.bat2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2592
-
-
C:\Windows\system32\taskkill.exeTaskKill /F /IM 24723⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\system32\timeout.exeTimeout /T 2 /Nobreak3⤵
- Delays execution with timeout.exe
PID:1256
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
213B
MD551864901c8177d8a8c05b26c96312cd2
SHA1e0504e861545598b60c19dd35f3175eeba47dc78
SHA25623c36930594978f8fc6efb16b2d79f9cb11cf90ccc44358b2d53c3fc1b2efac3
SHA5128aa4ef0d599d05da6263c3d62573abc1e6deb96f09456202a6f9942db59c48cc8c60cfb7cfbe617a82a664890e47e65c91961a4075ad5bdf642a564c4ab72f07