Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06-04-2024 15:12

General

  • Target

    e2d17019baf2d59634af4c4c219bcfc3_JaffaCakes118.exe

  • Size

    544KB

  • MD5

    e2d17019baf2d59634af4c4c219bcfc3

  • SHA1

    b28eef0889e4687c58bd9f6a4564969717370dd8

  • SHA256

    73419677b8e2a57a744d5107dbbbd4d9a5c159664824c51e8be4902ca6cc703e

  • SHA512

    1ddc6302ba6222b60cb826e7e35a1899b9c582bf1e7960317ba11aa7ea18f91b8125e4e0f1e78de5fd6f8d40e2ce65bbb75d3a315f72895c61c77da05f085004

  • SSDEEP

    12288:6lqNjerYZ/rDKadVAMriHcli4+SJENGHBm++lOqsz+jGJgkZHIlwoO:6yjerY/7dVAWpEeN+lve+jIxIV

Malware Config

Extracted

Family

vidar

Version

39.9

Botnet

517

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    517

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e2d17019baf2d59634af4c4c219bcfc3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e2d17019baf2d59634af4c4c219bcfc3_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Users\Admin\AppData\Local\Temp\e2d17019baf2d59634af4c4c219bcfc3_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\e2d17019baf2d59634af4c4c219bcfc3_JaffaCakes118.exe"
      2⤵
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      PID:2744

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\softokn3.dll
    Filesize

    275B

    MD5

    a378c450e6ad9f1e0356ed46da190990

    SHA1

    d457a2c162391d2ea30ec2dc62c8fb3b973f6a66

    SHA256

    b745b0c0db87a89de5e542e9ae0a06f585793ac3f4240bff3524e7dbdba79978

    SHA512

    e6cdc8f570af97e48b1d8968730db0afc46f9dd6ad7366a936a5518801debb61c86cc61526e5e26e7ad3b3daeb76a19b32d7c0da33140597f6d19163683c12b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar6D2C.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/2140-1-0x0000000002D80000-0x0000000002E80000-memory.dmp
    Filesize

    1024KB

  • memory/2140-2-0x00000000002F0000-0x000000000038E000-memory.dmp
    Filesize

    632KB

  • memory/2744-3-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2744-5-0x0000000000400000-0x00000000004A1000-memory.dmp
    Filesize

    644KB

  • memory/2744-7-0x0000000000400000-0x00000000004A1000-memory.dmp
    Filesize

    644KB

  • memory/2744-8-0x0000000000400000-0x00000000004A1000-memory.dmp
    Filesize

    644KB

  • memory/2744-91-0x0000000000400000-0x00000000004A1000-memory.dmp
    Filesize

    644KB