General

  • Target

    2024-05-25_1b232be58a616a2289bec84663afac1d_virlock

  • Size

    656KB

  • Sample

    240525-w1mtysdd3t

  • MD5

    1b232be58a616a2289bec84663afac1d

  • SHA1

    9774e51be56f7f25bf9151dcba8376cbe8ebfa88

  • SHA256

    fcec037a65efebe4523d1405feaced4f2c233b5cd13f689669f83170cfd36173

  • SHA512

    0ec174c408ae1e0afd9aa1bb5b7a4d50ffe4fc4b9cbea95df18e7b7ef8544f61a43f00184c9f55d7a6cfca55e18670edcf2a8a6bc29008f80cfa5607eb749f6e

  • SSDEEP

    12288:5UHHHHTTsNkhlt/3Yk3ruYDbT+zUVLeK2CGjw/Y64cWZ42ROHqccnEWOh//Xhkqb:551J99H/pROCHeYDflBx/+

Malware Config

Targets

    • Target

      2024-05-25_1b232be58a616a2289bec84663afac1d_virlock

    • Size

      656KB

    • MD5

      1b232be58a616a2289bec84663afac1d

    • SHA1

      9774e51be56f7f25bf9151dcba8376cbe8ebfa88

    • SHA256

      fcec037a65efebe4523d1405feaced4f2c233b5cd13f689669f83170cfd36173

    • SHA512

      0ec174c408ae1e0afd9aa1bb5b7a4d50ffe4fc4b9cbea95df18e7b7ef8544f61a43f00184c9f55d7a6cfca55e18670edcf2a8a6bc29008f80cfa5607eb749f6e

    • SSDEEP

      12288:5UHHHHTTsNkhlt/3Yk3ruYDbT+zUVLeK2CGjw/Y64cWZ42ROHqccnEWOh//Xhkqb:551J99H/pROCHeYDflBx/+

    • Modifies visibility of file extensions in Explorer

    • UAC bypass

    • Renames multiple (66) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks