General

  • Target

    158af59a6abb0b72f242f081aef3912d_JaffaCakes118

  • Size

    3.9MB

  • Sample

    240627-lrmsgsxekm

  • MD5

    158af59a6abb0b72f242f081aef3912d

  • SHA1

    fd3e35e07b922bf71bbbab25b52c139fba6220b4

  • SHA256

    c94ec3c6d028461f4ebf643651184d6868da15c9ae827e893853a64db3e9f5fb

  • SHA512

    65a318531ff4404ff20a5d4cf123fd167038305192ac500b6f2d9029c4cef0b4c70e94dd1d2736b9ca52750dc548ab831587123babf7649f72c47d9e792ce79e

  • SSDEEP

    98304:I9Si7yVt6iHbB/SHopgn5nrdfUQqyYB9P3RmeyLNwx:I9Si74Lt/SH1NJUxyMRmtJg

Malware Config

Targets

    • Target

      158af59a6abb0b72f242f081aef3912d_JaffaCakes118

    • Size

      3.9MB

    • MD5

      158af59a6abb0b72f242f081aef3912d

    • SHA1

      fd3e35e07b922bf71bbbab25b52c139fba6220b4

    • SHA256

      c94ec3c6d028461f4ebf643651184d6868da15c9ae827e893853a64db3e9f5fb

    • SHA512

      65a318531ff4404ff20a5d4cf123fd167038305192ac500b6f2d9029c4cef0b4c70e94dd1d2736b9ca52750dc548ab831587123babf7649f72c47d9e792ce79e

    • SSDEEP

      98304:I9Si7yVt6iHbB/SHopgn5nrdfUQqyYB9P3RmeyLNwx:I9Si74Lt/SH1NJUxyMRmtJg

    • PureLog Stealer

      PureLog Stealer is an infostealer written in C#.

    • PureLog Stealer payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Tasks