Analysis

  • max time kernel
    105s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09/04/2025, 07:02

General

  • Target

    JaffaCakes118_a3c9010e7e940680bc150d18ec65aeb7.exe

  • Size

    220KB

  • MD5

    a3c9010e7e940680bc150d18ec65aeb7

  • SHA1

    3a291a10f624c14956c66fcdb6ea217af26dc367

  • SHA256

    397301c35712aeb8a1a45001b28026f33c81aa60304923fc33dc053480751afb

  • SHA512

    415c3698f6f65b28413f46e4948d0517dcf0a931288f0b2c0ee839f904b6e77d123d73397266532cf5a7faba95e35e0ddcf4e0d8d30a8559bf8c911b8f0c8488

  • SSDEEP

    6144:UTqPRRdIKCC0ef//uXltKc+LVsz9b8/5e:XdFeCXuLKcCVsz60

Malware Config

Signatures

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a3c9010e7e940680bc150d18ec65aeb7.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a3c9010e7e940680bc150d18ec65aeb7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5080
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a3c9010e7e940680bc150d18ec65aeb7.exe
      /scomma "C:\Users\Admin\AppData\Local\Temp\tmp.ini"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1340

Network

MITRE ATT&CK Enterprise v16

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp.ini

    Filesize

    5B

    MD5

    d1ea279fb5559c020a1b4137dc4de237

    SHA1

    db6f8988af46b56216a6f0daf95ab8c9bdb57400

    SHA256

    fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

    SHA512

    720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

  • memory/1340-2-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1340-4-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1340-6-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1340-5-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1340-8-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB