General

  • Target

    VirusShare_f43b63c2e5350f4a570104a3d19d6010

  • Size

    7KB

  • Sample

    240207-gn5rnsehcq

  • MD5

    f43b63c2e5350f4a570104a3d19d6010

  • SHA1

    a486b03109ce800a2e450175c7fdf2a79c91db30

  • SHA256

    1301ecefff971eadb0f8d97945fb14f7d9eb6420c33f92a1ef1e6edacd7a1ec4

  • SHA512

    fdba4023cd3b5dddf83be31ff7a7d86da2fddb65c3e14c8f1ec2f1a68861d343fc4be2cbfa0c1c0db69d3e73d361f39f1e6a838d8a9ea2c4424cc7a65fa22694

  • SSDEEP

    96:G7Zhl8wdS+r3yOYW189fTwUVF0CWHyjk8P1LOmjXfihExFUfpmgZaDPw0mR7Dkxv:uzdrr1FG1WDCgmjPZmmgZaD/6kUfMUA

Malware Config

Targets

    • Target

      VirusShare_f43b63c2e5350f4a570104a3d19d6010

    • Size

      7KB

    • MD5

      f43b63c2e5350f4a570104a3d19d6010

    • SHA1

      a486b03109ce800a2e450175c7fdf2a79c91db30

    • SHA256

      1301ecefff971eadb0f8d97945fb14f7d9eb6420c33f92a1ef1e6edacd7a1ec4

    • SHA512

      fdba4023cd3b5dddf83be31ff7a7d86da2fddb65c3e14c8f1ec2f1a68861d343fc4be2cbfa0c1c0db69d3e73d361f39f1e6a838d8a9ea2c4424cc7a65fa22694

    • SSDEEP

      96:G7Zhl8wdS+r3yOYW189fTwUVF0CWHyjk8P1LOmjXfihExFUfpmgZaDPw0mR7Dkxv:uzdrr1FG1WDCgmjPZmmgZaD/6kUfMUA

    • Detected Xorist Ransomware

    • Xorist Ransomware

      Xorist is a ransomware first seen in 2020.

    • Detects ransomware indicator

    • Renames multiple (2477) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • UPX dump on OEP (original entry point)

    • Drops file in Drivers directory

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks