General

  • Target

    2024-04-25_85aa51a82059881abbd66eee2a1bad03_virlock

  • Size

    227KB

  • Sample

    240425-g9nqaage55

  • MD5

    85aa51a82059881abbd66eee2a1bad03

  • SHA1

    cacf6ec731f014ebe57cb2df64bf35b0dfc3a025

  • SHA256

    a6bf8561d80d59d6e310991fa1f36094c70081160985316cdef3024314e6e7a0

  • SHA512

    7d390b2b53f52c0d6a3b4ae1bf634f6cccb35cbbb41801acad623074555f40ada9b81ea89a8f70d9f850a9926afa738830e52e8f1f9755bb5d40e71f04b68032

  • SSDEEP

    6144:ssVVy0zxo1wHolQPeCy8BBx1ug6eSiFS1Tu3ztlA84xyq1WP:ssVVZxIwbefgpSiFOYtGx1E

Malware Config

Targets

    • Target

      2024-04-25_85aa51a82059881abbd66eee2a1bad03_virlock

    • Size

      227KB

    • MD5

      85aa51a82059881abbd66eee2a1bad03

    • SHA1

      cacf6ec731f014ebe57cb2df64bf35b0dfc3a025

    • SHA256

      a6bf8561d80d59d6e310991fa1f36094c70081160985316cdef3024314e6e7a0

    • SHA512

      7d390b2b53f52c0d6a3b4ae1bf634f6cccb35cbbb41801acad623074555f40ada9b81ea89a8f70d9f850a9926afa738830e52e8f1f9755bb5d40e71f04b68032

    • SSDEEP

      6144:ssVVy0zxo1wHolQPeCy8BBx1ug6eSiFS1Tu3ztlA84xyq1WP:ssVVZxIwbefgpSiFOYtGx1E

    • Modifies visibility of file extensions in Explorer

    • UAC bypass

    • Renames multiple (86) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks