General

  • Target

    2024-04-28_4bf5958d2ad9d95a8e7d8f7d8eba62fd_virlock

  • Size

    256KB

  • Sample

    240428-pqb65sgc3x

  • MD5

    4bf5958d2ad9d95a8e7d8f7d8eba62fd

  • SHA1

    58e633610e0c177a8cda2af9f1d4f167d882efaf

  • SHA256

    711f364df41a059720f33234138acb677bfdf3f12b4c739d98a4c3f18773251e

  • SHA512

    de68e90b855f71895c798ec7f409ca9456ceeeac077aec13c3e1d897492e06e99851845a78c21b4fab6626edf6afc4fc842a4c845d986639571430d48e54a3f4

  • SSDEEP

    6144:35yX75Sshq/nKvqKUIpyzQTD3BwDG/rhI:35aY/nKvpzpyzQTT9rhI

Malware Config

Targets

    • Target

      2024-04-28_4bf5958d2ad9d95a8e7d8f7d8eba62fd_virlock

    • Size

      256KB

    • MD5

      4bf5958d2ad9d95a8e7d8f7d8eba62fd

    • SHA1

      58e633610e0c177a8cda2af9f1d4f167d882efaf

    • SHA256

      711f364df41a059720f33234138acb677bfdf3f12b4c739d98a4c3f18773251e

    • SHA512

      de68e90b855f71895c798ec7f409ca9456ceeeac077aec13c3e1d897492e06e99851845a78c21b4fab6626edf6afc4fc842a4c845d986639571430d48e54a3f4

    • SSDEEP

      6144:35yX75Sshq/nKvqKUIpyzQTD3BwDG/rhI:35aY/nKvpzpyzQTT9rhI

    • Modifies visibility of file extensions in Explorer

    • UAC bypass

    • Renames multiple (81) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks