General

  • Target

    2024-05-25_99f65d5d368491206e122d1dca095372_virlock

  • Size

    653KB

  • Sample

    240525-db99vacc22

  • MD5

    99f65d5d368491206e122d1dca095372

  • SHA1

    a4c3249e904f6dc310b677391813fbbb566a2fb5

  • SHA256

    f46e7d677cbf2ea389a8c6e21f31d25b59b97eb2bd247c2b7f7c0c775e857c8f

  • SHA512

    d0ecd23bb8b4001da3f623a12c478a123a6fb0e736d143e26d53ab8087f7db8b653ff23ac900b3bc91d280e99f1155267ac665676b6a852f113d75a970817904

  • SSDEEP

    12288:daICEubyN8ZC40TEJQomhPqqenzAgFMHttLQ2ChX+H2mx5iX:Ibn040YWJhPvezA1w+H2mx5i

Malware Config

Targets

    • Target

      2024-05-25_99f65d5d368491206e122d1dca095372_virlock

    • Size

      653KB

    • MD5

      99f65d5d368491206e122d1dca095372

    • SHA1

      a4c3249e904f6dc310b677391813fbbb566a2fb5

    • SHA256

      f46e7d677cbf2ea389a8c6e21f31d25b59b97eb2bd247c2b7f7c0c775e857c8f

    • SHA512

      d0ecd23bb8b4001da3f623a12c478a123a6fb0e736d143e26d53ab8087f7db8b653ff23ac900b3bc91d280e99f1155267ac665676b6a852f113d75a970817904

    • SSDEEP

      12288:daICEubyN8ZC40TEJQomhPqqenzAgFMHttLQ2ChX+H2mx5iX:Ibn040YWJhPvezA1w+H2mx5i

    • Modifies visibility of file extensions in Explorer

    • UAC bypass

    • Renames multiple (52) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks