General

  • Target

    lock2go.rar

  • Size

    39.0MB

  • Sample

    240511-l8ztdacc2w

  • MD5

    42b986dd380d029466a821faf08a48f6

  • SHA1

    5692ca918e1fcdf6ba36a0c4153042b404eb5746

  • SHA256

    5ebe5f043379b3e10bb40e8a27653b93e71f51c848f7d19a96cfbe2b4d5615b5

  • SHA512

    d28bf00fbba9579bc1a38ca06d20697d9ea7d9d7e69023923b38b4788adcde5bf15515328732eba4b56dc00695f5b096205166c2505353f610b5125fc30b9c60

  • SSDEEP

    786432:mEFQRgyKkmove9sUB45+Qu4pdhMksTCz4siqIiZNrhR5b:mr9uo8sD+kpdhPtiaNrhnb

Malware Config

Targets

    • Target

      lock2go.rar

    • Size

      39.0MB

    • MD5

      42b986dd380d029466a821faf08a48f6

    • SHA1

      5692ca918e1fcdf6ba36a0c4153042b404eb5746

    • SHA256

      5ebe5f043379b3e10bb40e8a27653b93e71f51c848f7d19a96cfbe2b4d5615b5

    • SHA512

      d28bf00fbba9579bc1a38ca06d20697d9ea7d9d7e69023923b38b4788adcde5bf15515328732eba4b56dc00695f5b096205166c2505353f610b5125fc30b9c60

    • SSDEEP

      786432:mEFQRgyKkmove9sUB45+Qu4pdhMksTCz4siqIiZNrhR5b:mr9uo8sD+kpdhPtiaNrhnb

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Target

      lock2go/assets.dll

    • Size

      5.1MB

    • MD5

      773b3b72481fd8ef9b62b5ef0fe8040a

    • SHA1

      a42cbc7aab88689e834c158b24af8722586cf1b4

    • SHA256

      7f93fef11819a9f4b8edd342a1c2d3dbab25698ed75f9713ee1167fa2f852331

    • SHA512

      db7d29100060afc909cbf20bcd6d9c02fc0b29d8ee32606e2d6cf18270484f2b46853cda0b495a85cc7a2e3ae4536030a25216f101dceabf2f972e3375208c38

    • SSDEEP

      768:+UI7yUI7yUI7yUI7yUI7yUI7yUI7yUI7yUI7yUI7yUI7yUI7yUI7yUI7yUI7yUIn:3

    Score
    3/10
    • Target

      lock2go/lock2goV1.3.EXE

    • Size

      45.6MB

    • MD5

      fe08519e7e60cdeb45a8c59194c9530a

    • SHA1

      81b021f5609b30203b5c6c2f3d641b221767bf38

    • SHA256

      beda349bcb2fbd6e9300e4cc2f6e2d04dec80a43871dd85fb93868055a677bf3

    • SHA512

      d57a749c59deb2d774cca6671e3030f55c66858f8ff7b428f5a160c67d2335c4b2c0c4a25d70e82fe5649d5fcfafa1884f395e502c0590433ea2ffd48f75048d

    • SSDEEP

      786432:CHAnF0r9wVmM6dv9l+VRpeSijbGS2U9NbmTXgyMTt6ySMa9hHHSNZl/s+qz4ypU2:ZF0hMesVREZf9NbwgyMTLa30/0zxpbv/

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

JavaScript

1
T1059.007

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks