General

  • Target

    74ab156e39f57298adf12bbb34fa70cc_JaffaCakes118

  • Size

    699KB

  • Sample

    240726-s4ee7szgma

  • MD5

    74ab156e39f57298adf12bbb34fa70cc

  • SHA1

    2e4d0d9a6d64f9fc39efcc8bf5e27465c1025ee5

  • SHA256

    9d0b0c899232ba29d0a084b072ef91fe1f759484394bf5112b9a32659169f6cd

  • SHA512

    bfcf9d5e556456f9890bdf67af4c150936e4cb5bfabd34b441d0f78f533ca0ec4c1df75cc872d74934a5e1c448095651fb91c47f7c4d76a0e5dbe44c2d7f3e09

  • SSDEEP

    12288:ZsWdVgX1MwKcjZ+fEEIjEOyk/AXqUuQrX2Y5f4ZxRWEmwvTAWjR3:Rzg6wKcV+sECkXjrm4+swvTAwR3

Malware Config

Targets

    • Target

      74ab156e39f57298adf12bbb34fa70cc_JaffaCakes118

    • Size

      699KB

    • MD5

      74ab156e39f57298adf12bbb34fa70cc

    • SHA1

      2e4d0d9a6d64f9fc39efcc8bf5e27465c1025ee5

    • SHA256

      9d0b0c899232ba29d0a084b072ef91fe1f759484394bf5112b9a32659169f6cd

    • SHA512

      bfcf9d5e556456f9890bdf67af4c150936e4cb5bfabd34b441d0f78f533ca0ec4c1df75cc872d74934a5e1c448095651fb91c47f7c4d76a0e5dbe44c2d7f3e09

    • SSDEEP

      12288:ZsWdVgX1MwKcjZ+fEEIjEOyk/AXqUuQrX2Y5f4ZxRWEmwvTAWjR3:Rzg6wKcV+sECkXjrm4+swvTAwR3

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks