Analysis
-
max time kernel
135s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08-09-2024 14:36
Behavioral task
behavioral1
Sample
d494477460b26ffbbd75a1e62b0f243e_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
d494477460b26ffbbd75a1e62b0f243e_JaffaCakes118.exe
-
Size
1.5MB
-
MD5
d494477460b26ffbbd75a1e62b0f243e
-
SHA1
484e46737ae1919047a32126a5423ec1f563bc5f
-
SHA256
8f95ae5e5e774a322e272b430e09bbe7790ab8c57a804e07a053d489f48c8979
-
SHA512
bca9b9235cf0796352f6f8847d176b613e1421367af677281df306bdab19f241a9bfe77749e3dc5178008767b8cb5cb4a8ed8702119b1d5e616605e293691d3c
-
SSDEEP
24576:/obJrTrxaXKm0DDkXOSFcZekxcLxYCNc+mOw+RvVXk6ZsId:gtrTsXXQDkXOSFcZe1KR+vXE
Malware Config
Extracted
vidar
41.1
921
https://mas.to/@bardak1ho
-
profile_id
921
Signatures
-
Vidar Stealer 5 IoCs
resource yara_rule behavioral2/memory/4896-15-0x0000000000400000-0x00000000004D7000-memory.dmp family_vidar behavioral2/memory/4896-16-0x0000000000400000-0x00000000004D7000-memory.dmp family_vidar behavioral2/memory/4896-19-0x0000000000400000-0x00000000004D7000-memory.dmp family_vidar behavioral2/memory/4896-17-0x0000000000400000-0x00000000004D7000-memory.dmp family_vidar behavioral2/memory/4896-29-0x0000000000400000-0x00000000004D7000-memory.dmp family_vidar -
Loads dropped DLL 1 IoCs
pid Process 3444 d494477460b26ffbbd75a1e62b0f243e_JaffaCakes118.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral2/memory/3444-1-0x0000000000DB0000-0x0000000000F42000-memory.dmp agile_net -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3444 set thread context of 4896 3444 d494477460b26ffbbd75a1e62b0f243e_JaffaCakes118.exe 86 -
Program crash 1 IoCs
pid pid_target Process procid_target 3028 4896 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d494477460b26ffbbd75a1e62b0f243e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d494477460b26ffbbd75a1e62b0f243e_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3444 d494477460b26ffbbd75a1e62b0f243e_JaffaCakes118.exe 3444 d494477460b26ffbbd75a1e62b0f243e_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3444 d494477460b26ffbbd75a1e62b0f243e_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3444 wrote to memory of 4504 3444 d494477460b26ffbbd75a1e62b0f243e_JaffaCakes118.exe 85 PID 3444 wrote to memory of 4504 3444 d494477460b26ffbbd75a1e62b0f243e_JaffaCakes118.exe 85 PID 3444 wrote to memory of 4504 3444 d494477460b26ffbbd75a1e62b0f243e_JaffaCakes118.exe 85 PID 3444 wrote to memory of 4896 3444 d494477460b26ffbbd75a1e62b0f243e_JaffaCakes118.exe 86 PID 3444 wrote to memory of 4896 3444 d494477460b26ffbbd75a1e62b0f243e_JaffaCakes118.exe 86 PID 3444 wrote to memory of 4896 3444 d494477460b26ffbbd75a1e62b0f243e_JaffaCakes118.exe 86 PID 3444 wrote to memory of 4896 3444 d494477460b26ffbbd75a1e62b0f243e_JaffaCakes118.exe 86 PID 3444 wrote to memory of 4896 3444 d494477460b26ffbbd75a1e62b0f243e_JaffaCakes118.exe 86 PID 3444 wrote to memory of 4896 3444 d494477460b26ffbbd75a1e62b0f243e_JaffaCakes118.exe 86 PID 3444 wrote to memory of 4896 3444 d494477460b26ffbbd75a1e62b0f243e_JaffaCakes118.exe 86 PID 3444 wrote to memory of 4896 3444 d494477460b26ffbbd75a1e62b0f243e_JaffaCakes118.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\d494477460b26ffbbd75a1e62b0f243e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d494477460b26ffbbd75a1e62b0f243e_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Users\Admin\AppData\Local\Temp\d494477460b26ffbbd75a1e62b0f243e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d494477460b26ffbbd75a1e62b0f243e_JaffaCakes118.exe"2⤵PID:4504
-
-
C:\Users\Admin\AppData\Local\Temp\d494477460b26ffbbd75a1e62b0f243e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d494477460b26ffbbd75a1e62b0f243e_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4896 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 12723⤵
- Program crash
PID:3028
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4896 -ip 48961⤵PID:368
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
140KB
MD5edd74be9723cdc6a5692954f0e51c9f3
SHA1e9fb66ceee1ba4ce7e5b8271b3e1ed7cb9acf686
SHA25655ff1e0a4e5866d565ceeb9baafac73fdcb4464160fc6c78104d935009935cd7
SHA51280abecdd07f364283f216d8f4d90a4da3efd4561900631fce05c2916afeb1b5bbce23ae92d57430b7b2b06c172b2ad701b2ab75b6dfd2a861abcf7edc38462f3