General

  • Target

    2024-04-25_cb088f83d197a4dea1ee5e0eb894c98a_virlock

  • Size

    565KB

  • Sample

    240425-e6pr3afc89

  • MD5

    cb088f83d197a4dea1ee5e0eb894c98a

  • SHA1

    977b8a288a174d9cc0eff1c489f4a71eeb12671a

  • SHA256

    48ca551118f1b34a7cd11df18d93fd836a0c5e8be3a84b6f755e5508fb8a0176

  • SHA512

    1a4516d72ca64e074269cb45442068b034b9b8c747dd62cec03c5e5ca8c6d409e4d02daf688d4f4018fe4b590d0f1383075a248e0d7cce78eaeff5195346e47c

  • SSDEEP

    12288:UiXXpkYjfkodHTM3vbF7/9C2cBt5HCkHB9JknVDEG:Uukcfk8HTSJ/9C2cBukh9JkVDE

Malware Config

Targets

    • Target

      2024-04-25_cb088f83d197a4dea1ee5e0eb894c98a_virlock

    • Size

      565KB

    • MD5

      cb088f83d197a4dea1ee5e0eb894c98a

    • SHA1

      977b8a288a174d9cc0eff1c489f4a71eeb12671a

    • SHA256

      48ca551118f1b34a7cd11df18d93fd836a0c5e8be3a84b6f755e5508fb8a0176

    • SHA512

      1a4516d72ca64e074269cb45442068b034b9b8c747dd62cec03c5e5ca8c6d409e4d02daf688d4f4018fe4b590d0f1383075a248e0d7cce78eaeff5195346e47c

    • SSDEEP

      12288:UiXXpkYjfkodHTM3vbF7/9C2cBt5HCkHB9JknVDEG:Uukcfk8HTSJ/9C2cBukh9JkVDE

    • Modifies visibility of file extensions in Explorer

    • UAC bypass

    • Renames multiple (85) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks