General

  • Target

    c1ff7936d3eb96ab174c4411bfb95ae7ba287e0a9abb8cd26002610b62318de4

  • Size

    1.4MB

  • Sample

    221125-z1mqqsab81

  • MD5

    8901e13e8e01a6f9223c78a903d8fb46

  • SHA1

    a015f096d431e42e0df67b21c4eabe4ebf2f476a

  • SHA256

    c1ff7936d3eb96ab174c4411bfb95ae7ba287e0a9abb8cd26002610b62318de4

  • SHA512

    f7ae948f33fb2270c5ea5bd150c039592edb8d1511dce1077739f17b4f91c6b43c9075a71f15248f7f94f0c159be3e5dcd189c93b7bcbc99847a8185f374ff08

  • SSDEEP

    24576:q9WQitvyUilzOUxaOWk01G4fbu/F41jen6KXYzkEEknJS7DFN4L3GmPA705sCvsF:q9WDAUozOUxaOyGau6I6WPDvlAAoefk1

Malware Config

Targets

    • Target

      c1ff7936d3eb96ab174c4411bfb95ae7ba287e0a9abb8cd26002610b62318de4

    • Size

      1.4MB

    • MD5

      8901e13e8e01a6f9223c78a903d8fb46

    • SHA1

      a015f096d431e42e0df67b21c4eabe4ebf2f476a

    • SHA256

      c1ff7936d3eb96ab174c4411bfb95ae7ba287e0a9abb8cd26002610b62318de4

    • SHA512

      f7ae948f33fb2270c5ea5bd150c039592edb8d1511dce1077739f17b4f91c6b43c9075a71f15248f7f94f0c159be3e5dcd189c93b7bcbc99847a8185f374ff08

    • SSDEEP

      24576:q9WQitvyUilzOUxaOWk01G4fbu/F41jen6KXYzkEEknJS7DFN4L3GmPA705sCvsF:q9WDAUozOUxaOyGau6I6WPDvlAAoefk1

    • Detected Xorist Ransomware

    • Modifies firewall policy service

    • Xorist Ransomware

      Xorist is a ransomware first seen in 2020.

    • Drops file in Drivers directory

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks