General

  • Target

    fc59e8a9904edfe42ec75de3050caa4b_JaffaCakes118

  • Size

    4.4MB

  • Sample

    240420-kgt85scf68

  • MD5

    fc59e8a9904edfe42ec75de3050caa4b

  • SHA1

    7e6fee7fe7f7767662f0e3edd94a2af3b50309b2

  • SHA256

    2b36f8a52fb6be483295649b34a8d4adf4da8b9490b56b4d7211f94696c11375

  • SHA512

    41842415283aa98d965f4842fb39bb6b6245fb36924dd1ef2fadb09c91ba99b660ea710905f049ef901c0f9898e33f5d73fa03f8da09e1a4261d4e774f547bc0

  • SSDEEP

    98304:sSFXue0Niq8q7FChabfXe4NqFkd9q2c2sNxqb1Mb:5Xue0NiHqohU244Fw9q2wUb1E

Malware Config

Targets

    • Target

      fc59e8a9904edfe42ec75de3050caa4b_JaffaCakes118

    • Size

      4.4MB

    • MD5

      fc59e8a9904edfe42ec75de3050caa4b

    • SHA1

      7e6fee7fe7f7767662f0e3edd94a2af3b50309b2

    • SHA256

      2b36f8a52fb6be483295649b34a8d4adf4da8b9490b56b4d7211f94696c11375

    • SHA512

      41842415283aa98d965f4842fb39bb6b6245fb36924dd1ef2fadb09c91ba99b660ea710905f049ef901c0f9898e33f5d73fa03f8da09e1a4261d4e774f547bc0

    • SSDEEP

      98304:sSFXue0Niq8q7FChabfXe4NqFkd9q2c2sNxqb1Mb:5Xue0NiHqohU244Fw9q2wUb1E

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Tasks