General

  • Target

    b3aa1f331e9be757cdb400d278dd8891

  • Size

    7KB

  • Sample

    240305-d3hznseb85

  • MD5

    b3aa1f331e9be757cdb400d278dd8891

  • SHA1

    c1b5956632dbf7e961e51330e53dd4ecdffacee7

  • SHA256

    7d4df4a459ac14bdb81cd85ef4b11cf9de4a56eb062bd9e21fbf769e72709bd9

  • SHA512

    ea316b5a9e6aae42ae16e8eb3dce6a085dc15fa422ad0966a6085cf81a1607844cc4665ebb4fb08e53b730422c22a43519e29e7519b0f3266ba06f7f3dcd12db

  • SSDEEP

    96:leZhl8wdS+r3yOYW189fTwUVF0CWHyjk8P1LOmjXfihExjS1XqJTSsfs/+GeZUeP:kzdrr1FG1WDCgmjPZjzThE/5eRGMUA

Malware Config

Targets

    • Target

      b3aa1f331e9be757cdb400d278dd8891

    • Size

      7KB

    • MD5

      b3aa1f331e9be757cdb400d278dd8891

    • SHA1

      c1b5956632dbf7e961e51330e53dd4ecdffacee7

    • SHA256

      7d4df4a459ac14bdb81cd85ef4b11cf9de4a56eb062bd9e21fbf769e72709bd9

    • SHA512

      ea316b5a9e6aae42ae16e8eb3dce6a085dc15fa422ad0966a6085cf81a1607844cc4665ebb4fb08e53b730422c22a43519e29e7519b0f3266ba06f7f3dcd12db

    • SSDEEP

      96:leZhl8wdS+r3yOYW189fTwUVF0CWHyjk8P1LOmjXfihExjS1XqJTSsfs/+GeZUeP:kzdrr1FG1WDCgmjPZjzThE/5eRGMUA

    • Detected Xorist Ransomware

    • Xorist Ransomware

      Xorist is a ransomware first seen in 2020.

    • Renames multiple (2193) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Drops file in Drivers directory

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks