General

  • Target

    2024-04-28_843d4b65b69d1ec8e6a4fd32a2769ed2_virlock

  • Size

    186KB

  • Sample

    240428-pw444sga36

  • MD5

    843d4b65b69d1ec8e6a4fd32a2769ed2

  • SHA1

    c69c36418a5c9533da54a703c25d66e5bdc3f546

  • SHA256

    a04698f9ae5a6f148769c7852cac3707823304265645089bcc4411100c7a88b5

  • SHA512

    c80d06b19007cc51e81bdff665dbba665b440e5b8f57a24d80dcfc5d124d0afd359c66819f6c766382a8f64ea7e1153d2d38e696e5e95da0d235dca20e1a5fba

  • SSDEEP

    3072:frfH7LU9NknL4KPe9Sn/w+f2/07z1PQeQzTyH1ZxPVPmK8cMm4ffl6ceY3XzgCqd:frfH/gecCeQn/w+2M1PmzTyH1ZxPVPmu

Malware Config

Targets

    • Target

      2024-04-28_843d4b65b69d1ec8e6a4fd32a2769ed2_virlock

    • Size

      186KB

    • MD5

      843d4b65b69d1ec8e6a4fd32a2769ed2

    • SHA1

      c69c36418a5c9533da54a703c25d66e5bdc3f546

    • SHA256

      a04698f9ae5a6f148769c7852cac3707823304265645089bcc4411100c7a88b5

    • SHA512

      c80d06b19007cc51e81bdff665dbba665b440e5b8f57a24d80dcfc5d124d0afd359c66819f6c766382a8f64ea7e1153d2d38e696e5e95da0d235dca20e1a5fba

    • SSDEEP

      3072:frfH7LU9NknL4KPe9Sn/w+f2/07z1PQeQzTyH1ZxPVPmK8cMm4ffl6ceY3XzgCqd:frfH/gecCeQn/w+2M1PmzTyH1ZxPVPmu

    • Modifies visibility of file extensions in Explorer

    • UAC bypass

    • Renames multiple (82) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks