General

  • Target

    19b481f60bf23ce2a2c58aba1944896c2664b4a83a198eba16a62e4865f6ad46

  • Size

    326KB

  • Sample

    240603-xtnncage64

  • MD5

    05e11957482d313af9803132d45f6390

  • SHA1

    5c250e93d7a4e7bfe55f9b0bd8176df2d6eca6d2

  • SHA256

    19b481f60bf23ce2a2c58aba1944896c2664b4a83a198eba16a62e4865f6ad46

  • SHA512

    28a3c429ccdf1ac90b6032e4642676f2cefb24e22282aa10b876ea2a6f87788c29539a1b405d5b6a5de61fc15b8e47c3578192f2056bc9fcf9f85007f4534411

  • SSDEEP

    3072:Ie2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:IsxD5cwohO+O1sVG0/pZ6iPC8

Malware Config

Targets

    • Target

      19b481f60bf23ce2a2c58aba1944896c2664b4a83a198eba16a62e4865f6ad46

    • Size

      326KB

    • MD5

      05e11957482d313af9803132d45f6390

    • SHA1

      5c250e93d7a4e7bfe55f9b0bd8176df2d6eca6d2

    • SHA256

      19b481f60bf23ce2a2c58aba1944896c2664b4a83a198eba16a62e4865f6ad46

    • SHA512

      28a3c429ccdf1ac90b6032e4642676f2cefb24e22282aa10b876ea2a6f87788c29539a1b405d5b6a5de61fc15b8e47c3578192f2056bc9fcf9f85007f4534411

    • SSDEEP

      3072:Ie2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:IsxD5cwohO+O1sVG0/pZ6iPC8

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detects Windows executables referencing non-Windows User-Agents

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks