General

  • Target

    f76d8260aeef01c0040deb7e4987aced_JaffaCakes118

  • Size

    1.3MB

  • Sample

    240418-gytr6aeg2w

  • MD5

    f76d8260aeef01c0040deb7e4987aced

  • SHA1

    52794a6360e479738a7c418a3e8275378239ef33

  • SHA256

    e8cd0ef98abb8b7f8c3a7c05c7e1748963d0e4c23ef29d0dc350ed1373833a7c

  • SHA512

    0f4bccb9fa5457255847dd1c6fbccc64cb82a057fd2daf47f7fdb83b6363d82b81b0bed75830bb4a15ee7ec9342dbce5628d5867d9b827b18879d6fad978c426

  • SSDEEP

    24576:TNR2zaQBt37/CZ0w1PeWnzqhqCC6+PEDdZp/K/LsOBQ8tcp/:yUsrC6aEpZpbZ

Malware Config

Targets

    • Target

      f76d8260aeef01c0040deb7e4987aced_JaffaCakes118

    • Size

      1.3MB

    • MD5

      f76d8260aeef01c0040deb7e4987aced

    • SHA1

      52794a6360e479738a7c418a3e8275378239ef33

    • SHA256

      e8cd0ef98abb8b7f8c3a7c05c7e1748963d0e4c23ef29d0dc350ed1373833a7c

    • SHA512

      0f4bccb9fa5457255847dd1c6fbccc64cb82a057fd2daf47f7fdb83b6363d82b81b0bed75830bb4a15ee7ec9342dbce5628d5867d9b827b18879d6fad978c426

    • SSDEEP

      24576:TNR2zaQBt37/CZ0w1PeWnzqhqCC6+PEDdZp/K/LsOBQ8tcp/:yUsrC6aEpZpbZ

    • ISR Stealer

      ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

    • ISR Stealer payload

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • Nirsoft

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks