General

  • Target

    2024-04-28_1e549af9aec7df64202e3cb366557bd9_virlock

  • Size

    564KB

  • Sample

    240428-r3y8jsaa83

  • MD5

    1e549af9aec7df64202e3cb366557bd9

  • SHA1

    0ec694b15f2e3e3c61a55fb2ca101ccb30f6e27c

  • SHA256

    9902643825f4d4787972676a6d6400b04cd758c6afe2669c41affdfb8c937b85

  • SHA512

    ea0b3a163393fda639f24a1feeddc37cb29a852346f535be07e24a4bd7d9674464edf5fb52471dcd28c7d8a5376e2cb85f6473c7c41c9a5c7d554f4201a20603

  • SSDEEP

    12288:aNMIkKtG1m+9S+CNlJPCMzWsIhL5+mcHo9fhQrSrhqduYivOTVp1:F1mz+CNl8M/IddmT

Malware Config

Targets

    • Target

      2024-04-28_1e549af9aec7df64202e3cb366557bd9_virlock

    • Size

      564KB

    • MD5

      1e549af9aec7df64202e3cb366557bd9

    • SHA1

      0ec694b15f2e3e3c61a55fb2ca101ccb30f6e27c

    • SHA256

      9902643825f4d4787972676a6d6400b04cd758c6afe2669c41affdfb8c937b85

    • SHA512

      ea0b3a163393fda639f24a1feeddc37cb29a852346f535be07e24a4bd7d9674464edf5fb52471dcd28c7d8a5376e2cb85f6473c7c41c9a5c7d554f4201a20603

    • SSDEEP

      12288:aNMIkKtG1m+9S+CNlJPCMzWsIhL5+mcHo9fhQrSrhqduYivOTVp1:F1mz+CNl8M/IddmT

    • Modifies visibility of file extensions in Explorer

    • UAC bypass

    • Renames multiple (81) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks