Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 03:27

General

  • Target

    6996039041baf7cca2c7a40e3b28cc41_JaffaCakes118.exe

  • Size

    556KB

  • MD5

    6996039041baf7cca2c7a40e3b28cc41

  • SHA1

    23addc834e06162ce829c72e39f4ba010e827b66

  • SHA256

    ea061b967396a6a32249a92d4175e4d4b0afd95474629c2fbc94e9efaca92387

  • SHA512

    49f853dcc3be2b0bbebe6fb3c66be9372b91b96164eb00960a8a0c0420f7b90060d79551640156e499a02263f3bc6b62eb74a254e6efc76dde36281635d8eeae

  • SSDEEP

    12288:DBaxwL7Yke3dHZmXJfMkz2zAJu+fpdHOyrSrvWVX3/g:Faa3reN5mXPKzAo0pkyrSrvWV4

Malware Config

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6996039041baf7cca2c7a40e3b28cc41_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6996039041baf7cca2c7a40e3b28cc41_JaffaCakes118.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:2080

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

4
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads