General

  • Target

    7399b04ed244435c4d082b45a95c3ee7_JaffaCakes118

  • Size

    588KB

  • Sample

    240726-l6yhja1blp

  • MD5

    7399b04ed244435c4d082b45a95c3ee7

  • SHA1

    255fe7bb5c55c9751d2f6a6c09db14c4cd091676

  • SHA256

    3a5f033cf4ee8b35331a0f33d4692b4188e5fc7a9747a8635d317ff3ccd49600

  • SHA512

    a0baad8992538bb8f828d88f425efb53a9979de23d0417ee0bbd060189daa2c015b90472ca431036bb860826df5e3e5bcbd0ac86dd2d0fcb21b0fde9fdfa501f

  • SSDEEP

    12288:CV2B6B7wwpuKO9vPYPN+Hb2aSkmIF3Z4mxxl+utJ2An+f0m6:CUBYBshHq+7W6QmXl/w9fi

Malware Config

Targets

    • Target

      7399b04ed244435c4d082b45a95c3ee7_JaffaCakes118

    • Size

      588KB

    • MD5

      7399b04ed244435c4d082b45a95c3ee7

    • SHA1

      255fe7bb5c55c9751d2f6a6c09db14c4cd091676

    • SHA256

      3a5f033cf4ee8b35331a0f33d4692b4188e5fc7a9747a8635d317ff3ccd49600

    • SHA512

      a0baad8992538bb8f828d88f425efb53a9979de23d0417ee0bbd060189daa2c015b90472ca431036bb860826df5e3e5bcbd0ac86dd2d0fcb21b0fde9fdfa501f

    • SSDEEP

      12288:CV2B6B7wwpuKO9vPYPN+Hb2aSkmIF3Z4mxxl+utJ2An+f0m6:CUBYBshHq+7W6QmXl/w9fi

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks