General

  • Target

    WinLocker Builder v1.4.exe

  • Size

    699KB

  • Sample

    240617-rz9vwaycjr

  • MD5

    81dd862410af80c9d2717af912778332

  • SHA1

    8f1df476f58441db5973ccfdc211c8680808ffe1

  • SHA256

    60e76eda46185d1d2e9463d15e31d4c87eb03535d368cc3471c55992bc99ad5f

  • SHA512

    8dd014b91fb1e2122d2e4da444db78dd551513c500d447bb1e94ceb7f2f8d45223a8a706e2156102f8c8850d2bb02ae6b8ea0c9282abd7baaa2c84130112af15

  • SSDEEP

    12288:0L/xX5KVeOnuH/u1Wig295xsmVXf6AaQLmEc+pdmWSwIHUOS6Vp:0bxpUz13g27raQmEcomWSHHUD

Malware Config

Targets

    • Target

      WinLocker Builder v1.4.exe

    • Size

      699KB

    • MD5

      81dd862410af80c9d2717af912778332

    • SHA1

      8f1df476f58441db5973ccfdc211c8680808ffe1

    • SHA256

      60e76eda46185d1d2e9463d15e31d4c87eb03535d368cc3471c55992bc99ad5f

    • SHA512

      8dd014b91fb1e2122d2e4da444db78dd551513c500d447bb1e94ceb7f2f8d45223a8a706e2156102f8c8850d2bb02ae6b8ea0c9282abd7baaa2c84130112af15

    • SSDEEP

      12288:0L/xX5KVeOnuH/u1Wig295xsmVXf6AaQLmEc+pdmWSwIHUOS6Vp:0bxpUz13g27raQmEcomWSHHUD

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks