General

  • Target

    1c0cb67396899876c19ed77938f662c4_JaffaCakes118

  • Size

    4.8MB

  • Sample

    240701-w4hpeasfla

  • MD5

    1c0cb67396899876c19ed77938f662c4

  • SHA1

    820f49b42481bc0e1e7d3667cb55329d17c413a8

  • SHA256

    46682082e1382c29e10dea87425adf92afd681a4a09261d26480b4d8afc69753

  • SHA512

    0cb624f37f7cf13c2c20fdf3d634c2578995531efe71cc16f74fd23b2fe0dbe83f7b0f57dbd4c053bd8c8468694f7596388946cffd5e839d672a4432e9395c3a

  • SSDEEP

    98304:0nXZ1Ix4Yr66SmcfhnyQLN4vuU3xnW9T7Blaz8qVjNDHMc4IuYiNXhWfsNBWCs:0np1IKYrFSmcgQBdU9W9T7yz8QZHMIsW

Malware Config

Targets

    • Target

      1c0cb67396899876c19ed77938f662c4_JaffaCakes118

    • Size

      4.8MB

    • MD5

      1c0cb67396899876c19ed77938f662c4

    • SHA1

      820f49b42481bc0e1e7d3667cb55329d17c413a8

    • SHA256

      46682082e1382c29e10dea87425adf92afd681a4a09261d26480b4d8afc69753

    • SHA512

      0cb624f37f7cf13c2c20fdf3d634c2578995531efe71cc16f74fd23b2fe0dbe83f7b0f57dbd4c053bd8c8468694f7596388946cffd5e839d672a4432e9395c3a

    • SSDEEP

      98304:0nXZ1Ix4Yr66SmcfhnyQLN4vuU3xnW9T7Blaz8qVjNDHMc4IuYiNXhWfsNBWCs:0np1IKYrFSmcgQBdU9W9T7yz8QZHMIsW

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

System Information Discovery

1
T1082

Tasks