General

  • Target

    WinLocker.exe

  • Size

    397KB

  • Sample

    240424-mwhvrsha67

  • MD5

    5f245ed0b34abdf2bb3a0865801f983b

  • SHA1

    2fe555a1d70848fa861bf011d9bd559c0798b21d

  • SHA256

    407296261622afdcaa5b5e82d09464698d9ebed6cdd49d98a71990ca184d4932

  • SHA512

    55c99c168f276061355bc7710c7c87fc2de7c4d70ac02ede64121f775ae80d4fc03f29d0e0188898f4ea88a6ebdbb5a3ed61397bb9ec201ff9d4b38ca1f2518d

  • SSDEEP

    6144:8Ly84u9nSO2GjZkD10BIY3rb1YfBdfpoZ3u/Ht52w6JSeiFPXbH+:o+u9nx2GjMY3XKfd/H/9PD+

Malware Config

Targets

    • Target

      WinLocker.exe

    • Size

      397KB

    • MD5

      5f245ed0b34abdf2bb3a0865801f983b

    • SHA1

      2fe555a1d70848fa861bf011d9bd559c0798b21d

    • SHA256

      407296261622afdcaa5b5e82d09464698d9ebed6cdd49d98a71990ca184d4932

    • SHA512

      55c99c168f276061355bc7710c7c87fc2de7c4d70ac02ede64121f775ae80d4fc03f29d0e0188898f4ea88a6ebdbb5a3ed61397bb9ec201ff9d4b38ca1f2518d

    • SSDEEP

      6144:8Ly84u9nSO2GjZkD10BIY3rb1YfBdfpoZ3u/Ht52w6JSeiFPXbH+:o+u9nx2GjMY3XKfd/H/9PD+

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Modifies Installed Components in the registry

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks