General

  • Target

    2024-03-28_34040a4ed8a11ab4c9f893d2ed74f55e_virlock

  • Size

    117KB

  • Sample

    240328-qrx1nsfc4s

  • MD5

    34040a4ed8a11ab4c9f893d2ed74f55e

  • SHA1

    18a97735fb6c96d6ada1d19921a2214466baf79b

  • SHA256

    9bd24f3bc8500db7c36ab53f9a9272d382a60afe7a2109c325b2bdca3174b4d9

  • SHA512

    3112b62022ba09d5ffd84d0f4c5b26e28a431a06b3bd3a6874913826a572cea3acdec54bbc2ea597783c9ea4d248f35561db53bdfbefbf325d6076531c715750

  • SSDEEP

    1536:jlLeNe1IJJHBO+w4caqPXpPUjxtu33vlgkrRz8i4jCsDN4N65dpFCyYAAFGuL1BO:jVnUaZPXmjelgMMCsoHPpKzNW/gKfT

Malware Config

Targets

    • Target

      2024-03-28_34040a4ed8a11ab4c9f893d2ed74f55e_virlock

    • Size

      117KB

    • MD5

      34040a4ed8a11ab4c9f893d2ed74f55e

    • SHA1

      18a97735fb6c96d6ada1d19921a2214466baf79b

    • SHA256

      9bd24f3bc8500db7c36ab53f9a9272d382a60afe7a2109c325b2bdca3174b4d9

    • SHA512

      3112b62022ba09d5ffd84d0f4c5b26e28a431a06b3bd3a6874913826a572cea3acdec54bbc2ea597783c9ea4d248f35561db53bdfbefbf325d6076531c715750

    • SSDEEP

      1536:jlLeNe1IJJHBO+w4caqPXpPUjxtu33vlgkrRz8i4jCsDN4N65dpFCyYAAFGuL1BO:jVnUaZPXmjelgMMCsoHPpKzNW/gKfT

    • Modifies visibility of file extensions in Explorer

    • UAC bypass

    • Renames multiple (82) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks