General

  • Target

    WinLocker-Builder--master.zip

  • Size

    654KB

  • Sample

    240517-nxg6asfh4y

  • MD5

    60233c7f3e1c98d84361a4752596fef1

  • SHA1

    6905293d90dd91358b16335e4fc73749e70b240f

  • SHA256

    d22c5d94f184d1a4e1783a7aaaf81333041f85b4172fc7ad549436ec6b4c2017

  • SHA512

    de39f0803892235f9ed9757e3aa9d71b76b005144eda725cd737f9a59071ec64a3a4572c6e2fb908cc1bd087d481a1c1e7e87ccceec82bdb91922faa665d3962

  • SSDEEP

    12288:SLbLX0nuVeOLuH1un8VndiM275xsYVb16Aa8L2+M0tTmC4s4HiOQcDXN:SvLEnG/nRM2xha02+M8mC4fHiq

Malware Config

Targets

    • Target

      WinLocker-Builder--master/WinLocker Builder v1.4.exe

    • Size

      699KB

    • MD5

      81dd862410af80c9d2717af912778332

    • SHA1

      8f1df476f58441db5973ccfdc211c8680808ffe1

    • SHA256

      60e76eda46185d1d2e9463d15e31d4c87eb03535d368cc3471c55992bc99ad5f

    • SHA512

      8dd014b91fb1e2122d2e4da444db78dd551513c500d447bb1e94ceb7f2f8d45223a8a706e2156102f8c8850d2bb02ae6b8ea0c9282abd7baaa2c84130112af15

    • SSDEEP

      12288:0L/xX5KVeOnuH/u1Wig295xsmVXf6AaQLmEc+pdmWSwIHUOS6Vp:0bxpUz13g27raQmEcomWSHHUD

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks