General

  • Target

    VirusShare_43178924a9eedd5baeac4d682c74ec78

  • Size

    7KB

  • Sample

    240207-gy168sfagm

  • MD5

    43178924a9eedd5baeac4d682c74ec78

  • SHA1

    b0cf35d419ad0f142b04c2b13676411b06ba8479

  • SHA256

    c3b21e584f86ff98fff789b49f119ba6fcf87af37be854223c5acb4113495e9c

  • SHA512

    266c37160fa2bc61e0861323cbefddeeeb52dd96deae61aa0d6e1a5e4a6d14f557837e1d5119eac424204781df4db44dfc8d864aeeff21d6df16a994f95353a9

  • SSDEEP

    96:Vi0Zhl8wdS+r3yOYW189fTwUVF0CWHyjk8P1LOmjXfihExI+2ndkTLIQi97OXZMB:Zzdrr1FG1WDCgmjPZI2Tlg7kZMUA

Malware Config

Targets

    • Target

      VirusShare_43178924a9eedd5baeac4d682c74ec78

    • Size

      7KB

    • MD5

      43178924a9eedd5baeac4d682c74ec78

    • SHA1

      b0cf35d419ad0f142b04c2b13676411b06ba8479

    • SHA256

      c3b21e584f86ff98fff789b49f119ba6fcf87af37be854223c5acb4113495e9c

    • SHA512

      266c37160fa2bc61e0861323cbefddeeeb52dd96deae61aa0d6e1a5e4a6d14f557837e1d5119eac424204781df4db44dfc8d864aeeff21d6df16a994f95353a9

    • SSDEEP

      96:Vi0Zhl8wdS+r3yOYW189fTwUVF0CWHyjk8P1LOmjXfihExI+2ndkTLIQi97OXZMB:Zzdrr1FG1WDCgmjPZI2Tlg7kZMUA

    • Detected Xorist Ransomware

    • Xorist Ransomware

      Xorist is a ransomware first seen in 2020.

    • Detects ransomware indicator

    • Renames multiple (2158) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • UPX dump on OEP (original entry point)

    • Drops file in Drivers directory

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks