General

  • Target

    2024-04-26_a42894e46caca215cb21bb6d60178927_virlock

  • Size

    160KB

  • Sample

    240426-kdj9rscg3x

  • MD5

    a42894e46caca215cb21bb6d60178927

  • SHA1

    3b45ae62635635220401edd576e89f2fb67bba83

  • SHA256

    5653ab4d9b7022cff021c0ce35a7fdc77065df80bd5d8d39489681cbb733f9d8

  • SHA512

    ab29471920c995c716e9382e2f34353a00ae42014d5ac1c9fed9bcaa4c665dfac96987a27a1c247f6e546a085e0b322022325399f1cc16a8874e3943f66e08f4

  • SSDEEP

    3072:83v3hPKcsnpF+fUadjvvXDIPFDrVFAfTU2zCoaeY385K2WjTScMv:8/3hjGGKZxFAfTpf2y5/cS

Malware Config

Targets

    • Target

      2024-04-26_a42894e46caca215cb21bb6d60178927_virlock

    • Size

      160KB

    • MD5

      a42894e46caca215cb21bb6d60178927

    • SHA1

      3b45ae62635635220401edd576e89f2fb67bba83

    • SHA256

      5653ab4d9b7022cff021c0ce35a7fdc77065df80bd5d8d39489681cbb733f9d8

    • SHA512

      ab29471920c995c716e9382e2f34353a00ae42014d5ac1c9fed9bcaa4c665dfac96987a27a1c247f6e546a085e0b322022325399f1cc16a8874e3943f66e08f4

    • SSDEEP

      3072:83v3hPKcsnpF+fUadjvvXDIPFDrVFAfTU2zCoaeY385K2WjTScMv:8/3hjGGKZxFAfTpf2y5/cS

    • Modifies visibility of file extensions in Explorer

    • UAC bypass

    • Renames multiple (130) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks