General

  • Target

    9b7eaffe4dffcbd06445d0b32785cdc8

  • Size

    39KB

  • Sample

    240214-m21b1ahe33

  • MD5

    9b7eaffe4dffcbd06445d0b32785cdc8

  • SHA1

    af992e2e6c045137b8220c60f534f80da968dd38

  • SHA256

    4137f8c196fdd99a5cd64c518ed27c466953e37b78887954ea192b5595a0a076

  • SHA512

    3639fc1b3ccd57b6a61acecfce8030a7c2c634deb44b75345b5c69eb5cad03a8aecae781b950c254e35f4db248b5e9113fd06412f14ca7a90596985a282e123f

  • SSDEEP

    768:BPXsWRbrIA8vxG/VZ0xcv+n9DfUEGC4ZC:B/s+HUxSZOcvI9DsE4ZC

Malware Config

Targets

    • Target

      9b7eaffe4dffcbd06445d0b32785cdc8

    • Size

      39KB

    • MD5

      9b7eaffe4dffcbd06445d0b32785cdc8

    • SHA1

      af992e2e6c045137b8220c60f534f80da968dd38

    • SHA256

      4137f8c196fdd99a5cd64c518ed27c466953e37b78887954ea192b5595a0a076

    • SHA512

      3639fc1b3ccd57b6a61acecfce8030a7c2c634deb44b75345b5c69eb5cad03a8aecae781b950c254e35f4db248b5e9113fd06412f14ca7a90596985a282e123f

    • SSDEEP

      768:BPXsWRbrIA8vxG/VZ0xcv+n9DfUEGC4ZC:B/s+HUxSZOcvI9DsE4ZC

    • Detected Xorist Ransomware

    • Xorist Ransomware

      Xorist is a ransomware first seen in 2020.

    • Renames multiple (2152) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Drops file in Drivers directory

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks