General

  • Target

    WinLocker(Don't Open).exe

  • Size

    397KB

  • Sample

    240520-xjw7qsdd6z

  • MD5

    98c556fc3dc4f8a3b00304c4a248c004

  • SHA1

    4903613f133857158d57bba539b6cc7bdf00c229

  • SHA256

    a0ed055bfcef75af4bb6a23261c9864be7eb347a801b41e8a31a13e3fcbd9233

  • SHA512

    a1b600076a2501be86532a96ef9d613c73c9d43a12cc21edf51709d5dd49d2dfeafd3cacac315d8c8486cd79f10288378cf82cf377c1f2600f757a0ce971fe25

  • SSDEEP

    6144:MLy84u9nSO2GjZkD10BIY3rb1YfBdfpoZ3u/Ht52w6JSeiFPXf3S:Y+u9nx2GjMY3XKfd/H/9PPS

Malware Config

Targets

    • Target

      WinLocker(Don't Open).exe

    • Size

      397KB

    • MD5

      98c556fc3dc4f8a3b00304c4a248c004

    • SHA1

      4903613f133857158d57bba539b6cc7bdf00c229

    • SHA256

      a0ed055bfcef75af4bb6a23261c9864be7eb347a801b41e8a31a13e3fcbd9233

    • SHA512

      a1b600076a2501be86532a96ef9d613c73c9d43a12cc21edf51709d5dd49d2dfeafd3cacac315d8c8486cd79f10288378cf82cf377c1f2600f757a0ce971fe25

    • SSDEEP

      6144:MLy84u9nSO2GjZkD10BIY3rb1YfBdfpoZ3u/Ht52w6JSeiFPXf3S:Y+u9nx2GjMY3XKfd/H/9PPS

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Modifies Installed Components in the registry

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

Tasks