Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 11:05

General

  • Target

    f7ddfa369aae506819474be3d5ce34ae_JaffaCakes118.exe

  • Size

    465KB

  • MD5

    f7ddfa369aae506819474be3d5ce34ae

  • SHA1

    a73379132803037deae1654d9522be7f67b203df

  • SHA256

    3d60aad7b65f6f03bbde17975de9e4f1585ab1c9b3f6cd7b257ba7c6de79046a

  • SHA512

    79c2371c6594c41cd36703ff9f4d5d35316f3b786ba49b38530044fc7e24a5deaa9a24490f5fe10c04291dab4537e3cbec176af30cea6b0ca6f734c6252cb2ae

  • SSDEEP

    12288:GfUa5OoVwV6OnvupamFKrRbomMsYAZ+ABWpLX:GfvHVYrviFKrWsYAZ+yKX

Malware Config

Extracted

Family

vidar

Version

26.2

Botnet

237

C2

http://bristleconepin.com/

Attributes
  • profile_id

    237

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 4 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7ddfa369aae506819474be3d5ce34ae_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f7ddfa369aae506819474be3d5ce34ae_JaffaCakes118.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:2836

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

4
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2836-1-0x0000000000AF0000-0x0000000000BF0000-memory.dmp
    Filesize

    1024KB

  • memory/2836-2-0x00000000009D0000-0x0000000000A59000-memory.dmp
    Filesize

    548KB

  • memory/2836-3-0x0000000000400000-0x00000000008AD000-memory.dmp
    Filesize

    4.7MB

  • memory/2836-15-0x0000000000400000-0x00000000008AD000-memory.dmp
    Filesize

    4.7MB

  • memory/2836-17-0x0000000000AF0000-0x0000000000BF0000-memory.dmp
    Filesize

    1024KB

  • memory/2836-18-0x00000000009D0000-0x0000000000A59000-memory.dmp
    Filesize

    548KB