General

  • Target

    SecuriteInfo.com.Win32.Malware-gen.5701.3804.exe

  • Size

    767KB

  • Sample

    221123-ml5lsaed74

  • MD5

    ceadb6ba9affc991bf727f0ea211a6bc

  • SHA1

    6b01562026b36b93ea1fe13a13baa70114795da2

  • SHA256

    23473106e8e2e1add3756ee0e4101095710b9663791f57e026e08f99218077ff

  • SHA512

    c6ac1817afa04ae1d36516037525333f5cbab879f8f2cd460a05a96e3211346a164c195bf2d674ea940c1038655241a3e73b6847fbb17c6d4dec0f24e8d247eb

  • SSDEEP

    12288:iOrAkZrlpZxc3NKqgw9ONuRJoo5YqTdTB2O4rwSMpxwhx2g:is3hp4c6/aq5oOqLM2xJ

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://onedrive.live.com/download?cid=E0CF7F9E6AAF27EF&resid=E0CF7F9E6AAF27EF%21821&authkey=AM_sm-3HDCFDLks

Targets

    • Target

      SecuriteInfo.com.Win32.Malware-gen.5701.3804.exe

    • Size

      767KB

    • MD5

      ceadb6ba9affc991bf727f0ea211a6bc

    • SHA1

      6b01562026b36b93ea1fe13a13baa70114795da2

    • SHA256

      23473106e8e2e1add3756ee0e4101095710b9663791f57e026e08f99218077ff

    • SHA512

      c6ac1817afa04ae1d36516037525333f5cbab879f8f2cd460a05a96e3211346a164c195bf2d674ea940c1038655241a3e73b6847fbb17c6d4dec0f24e8d247eb

    • SSDEEP

      12288:iOrAkZrlpZxc3NKqgw9ONuRJoo5YqTdTB2O4rwSMpxwhx2g:is3hp4c6/aq5oOqLM2xJ

    Score
    10/10
    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks