General

  • Target

    ff20f7934a6971a0273f41ad818fa712_JaffaCakes118

  • Size

    414KB

  • Sample

    240421-m35ywahc65

  • MD5

    ff20f7934a6971a0273f41ad818fa712

  • SHA1

    7af448723fd13e7f2b90d6a744f465cbefd2387c

  • SHA256

    7af8035bb2e914eb4a4972ebdcce4905cc3a62a526c4dc4836ab5a56f5118e20

  • SHA512

    0acf4c195cabd9d4f438e4c1c31d2979c40a683cfb3dc8d6666e5c249e77ced80a5ea8a67b4aab5dedeb234023bd5a3200e4b2450aaff6fbb84192b87a8695c0

  • SSDEEP

    6144:ajDDsKYcVIgWrFeHbRT4FbDfBi87rzIPP4ML++E4uABCw/XjlaCi0Zqu7fbI7xnP:8DYHZbeHhA3Bj78gMJuiv/XxzoSwB1

Score
10/10

Malware Config

Targets

    • Target

      ff20f7934a6971a0273f41ad818fa712_JaffaCakes118

    • Size

      414KB

    • MD5

      ff20f7934a6971a0273f41ad818fa712

    • SHA1

      7af448723fd13e7f2b90d6a744f465cbefd2387c

    • SHA256

      7af8035bb2e914eb4a4972ebdcce4905cc3a62a526c4dc4836ab5a56f5118e20

    • SHA512

      0acf4c195cabd9d4f438e4c1c31d2979c40a683cfb3dc8d6666e5c249e77ced80a5ea8a67b4aab5dedeb234023bd5a3200e4b2450aaff6fbb84192b87a8695c0

    • SSDEEP

      6144:ajDDsKYcVIgWrFeHbRT4FbDfBi87rzIPP4ML++E4uABCw/XjlaCi0Zqu7fbI7xnP:8DYHZbeHhA3Bj78gMJuiv/XxzoSwB1

    Score
    10/10
    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix

Tasks