Overview
overview
10Static
static
10JaffaCakes...e4.exe
windows7-x64
10JaffaCakes...e4.exe
windows10-2004-x64
10JaffaCakes...e4.exe
android-9-x86
JaffaCakes...e4.exe
android-10-x64
JaffaCakes...e4.exe
android-11-x64
JaffaCakes...e4.exe
macos-10.15-amd64
JaffaCakes...e4.exe
ubuntu-18.04-amd64
JaffaCakes...e4.exe
debian-9-armhf
JaffaCakes...e4.exe
debian-9-mips
JaffaCakes...e4.exe
debian-9-mipsel
Analysis
-
max time kernel
427s -
max time network
438s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-01-2025 01:00
Behavioral task
behavioral1
Sample
JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral4
Sample
JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe
Resource
android-x64-20240624-en
Behavioral task
behavioral5
Sample
JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe
Resource
android-x64-arm64-20240624-en
Behavioral task
behavioral6
Sample
JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe
Resource
macos-20241101-en
Behavioral task
behavioral7
Sample
JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral8
Sample
JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral9
Sample
JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral10
Sample
JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe
Resource
debian9-mipsel-20240729-en
General
-
Target
JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe
-
Size
1.7MB
-
MD5
ced708f928aa491a32b37ec480e183e4
-
SHA1
1a46894c58d11c280ed030b95ac718212e981de2
-
SHA256
b24c714a278ed88180aaace10ef9ff8827e7303442bf78da57e452bc00e4fe52
-
SHA512
f36ed37c604e696307a2a4614697cf0e8f770f3062eba4819bc4e70ecf4f78d096f96cee5e744329c6e7d61b65ecc0bf88716a1e7d864824f620f1084ca1f5d2
-
SSDEEP
49152:IohZwvj2SxBlC35eBTr6e3irsu2YArYKVxjb:Avj2E4J2Tr6e3iwu2b0Kv
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/4052-1-0x0000000000680000-0x0000000000838000-memory.dmp family_stormkitty -
Stormkitty family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 15 discord.com 16 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3048 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 4768 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4052 JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4052 JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe Token: SeDebugPrivilege 4768 taskkill.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4052 wrote to memory of 1980 4052 JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe 88 PID 4052 wrote to memory of 1980 4052 JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe 88 PID 1980 wrote to memory of 3708 1980 cmd.exe 90 PID 1980 wrote to memory of 3708 1980 cmd.exe 90 PID 1980 wrote to memory of 4768 1980 cmd.exe 91 PID 1980 wrote to memory of 4768 1980 cmd.exe 91 PID 1980 wrote to memory of 3048 1980 cmd.exe 92 PID 1980 wrote to memory of 3048 1980 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ced708f928aa491a32b37ec480e183e4.exe cmd /c %SIGILL% "SIGTERM|DELETE|SIGKILL"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpAFA9.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3708
-
-
C:\Windows\system32\taskkill.exeTaskKill /F /IM 40523⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4768
-
-
C:\Windows\system32\timeout.exeTimeout /T 2 /Nobreak3⤵
- Delays execution with timeout.exe
PID:3048
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
213B
MD59e06721fe31ac90d84ea2e5f3945aa5d
SHA178956b8950440313d5c956467d9442f1f4cf44d6
SHA2566b6ddbd0830bdeccd094ee02b89f12102781c958b09520bb92071578e9583d46
SHA5129bdd015d50a2b7d8aa39b162745328b8a91f3ae6938335b130b03cb1dc30b697cc0374629699dc9728c6057e932b00e445bff173b4f3907ea9f027f9f4858032