General

  • Target

    2024-05-25_6a8e80ac2f271d204c08fd9f7aa81a41_virlock

  • Size

    649KB

  • Sample

    240525-jtajtsbb57

  • MD5

    6a8e80ac2f271d204c08fd9f7aa81a41

  • SHA1

    e89c02f57bdb385aa28949fd763fec5573d4bb7c

  • SHA256

    67544cf5c05a60e75e6c37d11b8641114e1eea070e4f5d5d43faa6a8b8d0a1f4

  • SHA512

    06b0aec792b5262e73ab8e56fe2e63975fee41e1c18a53687570a8f36e8151e71450e50a642e8475b383dc7ac00b7b473773be098a83a43f091ff34b9dec0dac

  • SSDEEP

    12288:4ZwbUWLNVLG8uRylKxmZNKX+WbGS9tbzDaMe+R/86TLlKt:4iLNVL5uoKxmZfW6MtDVLJTL

Malware Config

Targets

    • Target

      2024-05-25_6a8e80ac2f271d204c08fd9f7aa81a41_virlock

    • Size

      649KB

    • MD5

      6a8e80ac2f271d204c08fd9f7aa81a41

    • SHA1

      e89c02f57bdb385aa28949fd763fec5573d4bb7c

    • SHA256

      67544cf5c05a60e75e6c37d11b8641114e1eea070e4f5d5d43faa6a8b8d0a1f4

    • SHA512

      06b0aec792b5262e73ab8e56fe2e63975fee41e1c18a53687570a8f36e8151e71450e50a642e8475b383dc7ac00b7b473773be098a83a43f091ff34b9dec0dac

    • SSDEEP

      12288:4ZwbUWLNVLG8uRylKxmZNKX+WbGS9tbzDaMe+R/86TLlKt:4iLNVL5uoKxmZfW6MtDVLJTL

    • Modifies visibility of file extensions in Explorer

    • UAC bypass

    • Renames multiple (59) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks