General

  • Target

    dhl_express delivery .exe

  • Size

    1.3MB

  • Sample

    230218-jspblaah7x

  • MD5

    a484c9ec54ffd544a95dfa92dd0a7bb4

  • SHA1

    f6e25f9390e78ec07950a5145a77281c640b6319

  • SHA256

    755a5deec10631248bd51f61fa083218d4357bd7aa1f168b41cd301ac7e42613

  • SHA512

    4800bb2f6d4450e9f0157d9577df56774456a5714b81cdb5a8efcc042e9229eac54a9fde094d236b40d16c3e7f67f081595e664899de12e9d7fb567d1847780a

  • SSDEEP

    12288:qG6bpHk8Sy5k/fyWUzCKlnwtZ0KOKyPVHGCZvOtcUcMe2ZASsKySOVgAiklqU:qGM3q/fy6BzOV1jAZA75Srklq

Score
10/10

Malware Config

Targets

    • Target

      dhl_express delivery .exe

    • Size

      1.3MB

    • MD5

      a484c9ec54ffd544a95dfa92dd0a7bb4

    • SHA1

      f6e25f9390e78ec07950a5145a77281c640b6319

    • SHA256

      755a5deec10631248bd51f61fa083218d4357bd7aa1f168b41cd301ac7e42613

    • SHA512

      4800bb2f6d4450e9f0157d9577df56774456a5714b81cdb5a8efcc042e9229eac54a9fde094d236b40d16c3e7f67f081595e664899de12e9d7fb567d1847780a

    • SSDEEP

      12288:qG6bpHk8Sy5k/fyWUzCKlnwtZ0KOKyPVHGCZvOtcUcMe2ZASsKySOVgAiklqU:qGM3q/fy6BzOV1jAZA75Srklq

    Score
    10/10
    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

MITRE ATT&CK Matrix

Tasks