General

  • Target

    007876bea65f4c938ea2819f9039bd2e_JaffaCakes118

  • Size

    288KB

  • Sample

    240619-ztagtswbnm

  • MD5

    007876bea65f4c938ea2819f9039bd2e

  • SHA1

    3a802470fade9f678402b706ec95399583790f98

  • SHA256

    b97a712a8229a35782d0b926b9b4dcaaef4bd467d32a74f6293152fcb0607a89

  • SHA512

    4fdcdbc2127ac93dca43d88103127cc1dbd684aef080a56b167577e6b98b1e156b6f76fe243f07e5937f7fba28a36d8c79a4b6f2d07f0b5be5f7f3a7450f9918

  • SSDEEP

    6144:V0wTov0igrvJ6GF9Cw6Cv8+w1JEH+A3k5JttvlYn++yOsbHXHHcXyq:Sw0Migt/R8+f+A05J7envnsrHy

Score
10/10

Malware Config

Targets

    • Target

      007876bea65f4c938ea2819f9039bd2e_JaffaCakes118

    • Size

      288KB

    • MD5

      007876bea65f4c938ea2819f9039bd2e

    • SHA1

      3a802470fade9f678402b706ec95399583790f98

    • SHA256

      b97a712a8229a35782d0b926b9b4dcaaef4bd467d32a74f6293152fcb0607a89

    • SHA512

      4fdcdbc2127ac93dca43d88103127cc1dbd684aef080a56b167577e6b98b1e156b6f76fe243f07e5937f7fba28a36d8c79a4b6f2d07f0b5be5f7f3a7450f9918

    • SSDEEP

      6144:V0wTov0igrvJ6GF9Cw6Cv8+w1JEH+A3k5JttvlYn++yOsbHXHHcXyq:Sw0Migt/R8+f+A05J7envnsrHy

    Score
    10/10
    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Deletes itself

    • Executes dropped EXE

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Tasks