General

  • Target

    220b823d727551efd859751572cba34411ade93b56f1664dc7b609710d420c44

  • Size

    336KB

  • Sample

    221128-cypqzsch2t

  • MD5

    057e95403d5a39c08d1070b8faa8effd

  • SHA1

    6273d4654f6c21be062c7a180e067d4c1f221783

  • SHA256

    220b823d727551efd859751572cba34411ade93b56f1664dc7b609710d420c44

  • SHA512

    624caed69feae33cd654f42cd92c47898401a18f9da2aee25efc8118e50b1af2b7b3d5fa9d95d05139492217b2ffd9c9fa627577460f81a0f05eb212073baf65

  • SSDEEP

    6144:OG4sB1u9VZkl4xFbj4k6ugEEFl8J9JbM5tQdiml/nDR8FLMFcBlr:OGHBorklyj4jugZFoQtQ4mWFL8cBlr

Score
10/10

Malware Config

Targets

    • Target

      220b823d727551efd859751572cba34411ade93b56f1664dc7b609710d420c44

    • Size

      336KB

    • MD5

      057e95403d5a39c08d1070b8faa8effd

    • SHA1

      6273d4654f6c21be062c7a180e067d4c1f221783

    • SHA256

      220b823d727551efd859751572cba34411ade93b56f1664dc7b609710d420c44

    • SHA512

      624caed69feae33cd654f42cd92c47898401a18f9da2aee25efc8118e50b1af2b7b3d5fa9d95d05139492217b2ffd9c9fa627577460f81a0f05eb212073baf65

    • SSDEEP

      6144:OG4sB1u9VZkl4xFbj4k6ugEEFl8J9JbM5tQdiml/nDR8FLMFcBlr:OGHBorklyj4jugZFoQtQ4mWFL8cBlr

    Score
    10/10
    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

MITRE ATT&CK Matrix

Tasks