General

  • Target

    2024-05-23_bd8e34969d12e75a6bf77c3752768c9f_virlock

  • Size

    110KB

  • Sample

    240523-jwcf7sab9w

  • MD5

    bd8e34969d12e75a6bf77c3752768c9f

  • SHA1

    442a76fad5e85cf85db2b0e2dcf089e7b7471b40

  • SHA256

    b5f0a7a43983803b550058c2ec3d23462b55cc8c53288f13686083b2723c3e92

  • SHA512

    a1c415c85a1c9583f1d192cb5f84be9500ba7b69c3c26c76e6ade306ca1857f43dd3daabc41a08ebe2bfefab70df29f891f78adb3afd3ded3aa01512b777fe24

  • SSDEEP

    1536:g4Y9OI7o2w/k8leKYsKt/Qh+ycTTnb9ON/TWClKxPBqS0+3WtVoC:gXRw/8KdKB27wTnZON/T3lKpBqqWtx

Malware Config

Targets

    • Target

      2024-05-23_bd8e34969d12e75a6bf77c3752768c9f_virlock

    • Size

      110KB

    • MD5

      bd8e34969d12e75a6bf77c3752768c9f

    • SHA1

      442a76fad5e85cf85db2b0e2dcf089e7b7471b40

    • SHA256

      b5f0a7a43983803b550058c2ec3d23462b55cc8c53288f13686083b2723c3e92

    • SHA512

      a1c415c85a1c9583f1d192cb5f84be9500ba7b69c3c26c76e6ade306ca1857f43dd3daabc41a08ebe2bfefab70df29f891f78adb3afd3ded3aa01512b777fe24

    • SSDEEP

      1536:g4Y9OI7o2w/k8leKYsKt/Qh+ycTTnb9ON/TWClKxPBqS0+3WtVoC:gXRw/8KdKB27wTnZON/T3lKpBqqWtx

    • Modifies visibility of file extensions in Explorer

    • UAC bypass

    • Renames multiple (80) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks