General

  • Target

    2024-04-26_fa5f96dba8702dd15f7e5bdf031697d8_virlock

  • Size

    564KB

  • Sample

    240426-fqknvaac21

  • MD5

    fa5f96dba8702dd15f7e5bdf031697d8

  • SHA1

    08fd6fd5eed93b4ec0ad6e7ffdcd6c259c7b9dc2

  • SHA256

    3d77dddcee857b7b8fd399d82027d4ee16404254bbd43feac27489804e87ac62

  • SHA512

    a9cd504aab5003d1026f14da8bd005d8b283c53f9eb5905c4e64707ed3a98dfb5dd467d65ef3a9925be8e47d273e8da81142a16fab17be711aed5432fa6faae3

  • SSDEEP

    12288:t07tzTR0udrDnY3TM4fmA2HVMFYxno/x28slGIXI7cusk4:OJPrDnY3TMTHVMFYG/x2l

Malware Config

Targets

    • Target

      2024-04-26_fa5f96dba8702dd15f7e5bdf031697d8_virlock

    • Size

      564KB

    • MD5

      fa5f96dba8702dd15f7e5bdf031697d8

    • SHA1

      08fd6fd5eed93b4ec0ad6e7ffdcd6c259c7b9dc2

    • SHA256

      3d77dddcee857b7b8fd399d82027d4ee16404254bbd43feac27489804e87ac62

    • SHA512

      a9cd504aab5003d1026f14da8bd005d8b283c53f9eb5905c4e64707ed3a98dfb5dd467d65ef3a9925be8e47d273e8da81142a16fab17be711aed5432fa6faae3

    • SSDEEP

      12288:t07tzTR0udrDnY3TM4fmA2HVMFYxno/x28slGIXI7cusk4:OJPrDnY3TMTHVMFYG/x2l

    • Modifies visibility of file extensions in Explorer

    • UAC bypass

    • Renames multiple (81) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks