General

  • Target

    e58c9f4df9489046914307a021fc4a4069b00cba9e95092748b05ddf75fc1408

  • Size

    385KB

  • MD5

    b72483f25e1f3f89bc98fbd15556ecc8

  • SHA1

    a4c395dcb310ddaf7e1c6397dc91e56e8f66323f

  • SHA256

    e58c9f4df9489046914307a021fc4a4069b00cba9e95092748b05ddf75fc1408

  • SHA512

    03f8fee3d5d0454bbf207294e2d2f258958ae264279c30eeb76be70b02fd8187bfbfc281e126968267cdc05e578677ac293b0e868a0ba9568214e6ff3ee49373

  • SSDEEP

    12288:uhTdh1RwKzRDdcRTmJFdhqXcDM63tfErYnnF:SDdcAqXd63tfEqF

Score
10/10

Malware Config

Signatures

  • ModiLoader First Stage 1 IoCs
  • Modiloader family

Files

  • e58c9f4df9489046914307a021fc4a4069b00cba9e95092748b05ddf75fc1408
    .zip
  • sartname.exe
    .exe windows x86


    Headers

    Sections