General

  • Target

    1b61e2113043bedb3e9b7350d7e789c0a5b98684a0c94ad9dd8e393e4cc425f9

  • Size

    18KB

  • Sample

    221127-tweaxafa3v

  • MD5

    d4abc2ba873ae797d1f72f7cebc9a6aa

  • SHA1

    34b2f0d46ef51daed2848ec416d799a049e41c4b

  • SHA256

    1b61e2113043bedb3e9b7350d7e789c0a5b98684a0c94ad9dd8e393e4cc425f9

  • SHA512

    b7f2cef8de58def9fa817de418835afa63efb0866741494a020ed8f8b8c001ddb68aa6847e2f6bff839904f976abd7128b768f13d1b632b73db58a82ca148259

  • SSDEEP

    384:0Ew7wknHOYXQdhLGPvCaV4pLS7OGQ8xy1CzciYqhne:0Ew7wkHOYEGPvCaV4pLzb1fiY

Malware Config

Targets

    • Target

      1b61e2113043bedb3e9b7350d7e789c0a5b98684a0c94ad9dd8e393e4cc425f9

    • Size

      18KB

    • MD5

      d4abc2ba873ae797d1f72f7cebc9a6aa

    • SHA1

      34b2f0d46ef51daed2848ec416d799a049e41c4b

    • SHA256

      1b61e2113043bedb3e9b7350d7e789c0a5b98684a0c94ad9dd8e393e4cc425f9

    • SHA512

      b7f2cef8de58def9fa817de418835afa63efb0866741494a020ed8f8b8c001ddb68aa6847e2f6bff839904f976abd7128b768f13d1b632b73db58a82ca148259

    • SSDEEP

      384:0Ew7wknHOYXQdhLGPvCaV4pLS7OGQ8xy1CzciYqhne:0Ew7wkHOYEGPvCaV4pLzb1fiY

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks