General

  • Target

    008ffcd20d2f024ec73058b2e7c11845_JaffaCakes118

  • Size

    694KB

  • Sample

    240619-z8fmdswhjl

  • MD5

    008ffcd20d2f024ec73058b2e7c11845

  • SHA1

    58edd707567361a9f4976333ab79217be2e7fddf

  • SHA256

    d0410fd3d546c16e89ad8216993a0a5a8a58da2f7cf909125f5109f649b81619

  • SHA512

    c47d2a23cb2350f5b5d4c405da21e2032720278ddf197f2cd3c2420b137cc3869b6881aa964c200056a1df88fe8a7e73bda72b4a5740ed4060ca97af90d01060

  • SSDEEP

    12288:9nHtGgozqi5paO0lp9USQVUSyrkA4HZ6J+v5NdTgxWaSTA0:hN2eas1USImaHIwPuIaST7

Score
10/10

Malware Config

Targets

    • Target

      008ffcd20d2f024ec73058b2e7c11845_JaffaCakes118

    • Size

      694KB

    • MD5

      008ffcd20d2f024ec73058b2e7c11845

    • SHA1

      58edd707567361a9f4976333ab79217be2e7fddf

    • SHA256

      d0410fd3d546c16e89ad8216993a0a5a8a58da2f7cf909125f5109f649b81619

    • SHA512

      c47d2a23cb2350f5b5d4c405da21e2032720278ddf197f2cd3c2420b137cc3869b6881aa964c200056a1df88fe8a7e73bda72b4a5740ed4060ca97af90d01060

    • SSDEEP

      12288:9nHtGgozqi5paO0lp9USQVUSyrkA4HZ6J+v5NdTgxWaSTA0:hN2eas1USImaHIwPuIaST7

    Score
    10/10
    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix

Tasks