MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 12c50f6b76452fa01d4a87a75847d10d64feb1d4a9b5ef1592c6ff6dfbe6e771. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments 1

SHA256 hash: 12c50f6b76452fa01d4a87a75847d10d64feb1d4a9b5ef1592c6ff6dfbe6e771
SHA3-384 hash: acb78dc50e32cde7aea473a513dc95eef83b1e387fd98cf72acc43fa6d948bafd7fa183a7d37f5dd21134f395b2ac27d
SHA1 hash: e7f87bb3fc547e563307ad1a84d2ddedc732789b
MD5 hash: 3d0ba4878294d29f1b04f7e0a47963c3
humanhash: avocado-purple-bluebird-fourteen
File name:3d0ba4878294d29f1b04f7e0a47963c3
Download: download sample
File size:493'056 bytes
First seen:2022-07-19 10:07:13 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 32a3b7658be85c7c43fe36e3e5b0f5a3
ssdeep 12288:Kp/PKhWltltmVU/BvHLts2kBrHVJ0cjdEmeLo:phWlPtr/BvHJsLHi8eL
Threatray 9 similar samples on MalwareBazaar
TLSH T1DBA42243F342BD13C666AAF012A19B149F1148FD1B5A7FBA9F0DE85ABBFE0035941352
TrID 54.9% (.EXE) UPX compressed Win32 Executable (27066/9/6)
13.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
9.1% (.EXE) Win32 Executable (generic) (4505/5/1)
6.0% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
4.2% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon b24dce030fcc4db2
Reporter zbetcheckin
Tags:32 exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
235
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Creating a window
Setting a keyboard event handler
Searching for synchronization primitives
Modifying a system executable file
Creating a file
Sending a custom TCP request
Forced shutdown of a system process
Blocking a possibility to launch for cmd.exe command interpreter
Blocking the User Account Control
Changing the Windows explorer settings
Enabling autorun
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed virus wacatac
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
68 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to detect sleep reduction / modifications
Creates an undocumented autostart registry key
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Virus.Induc
Status:
Malicious
First seen:
2022-07-19 00:24:43 UTC
File Type:
PE (Exe)
Extracted files:
138
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
upx
Unpacked files
SH256 hash:
b404cf28db5dd25679e0eaec960dece9b11e0f9746d5c958c4963ffc38817aaf
MD5 hash:
574f7c4f1630cd3f61358b0b342b8135
SHA1 hash:
ac1d5dbc12a2df7f8fa7ed1a095a8cc11eea722d
SH256 hash:
3991d7de2dc34ec4dec0065142feb9d277ede2bc006f6292211d981f2671e84e
MD5 hash:
62747341b56f7b2d6f92e1abf265051f
SHA1 hash:
0ab8ae82d2f858059601e18178f0c02dfa67d50d
SH256 hash:
ec22c209bcb3f4083dba05402305ea27f3b74f726c35bfadeaa1746ce22bb78d
MD5 hash:
bdbb7df7175b0a6d0b8793b82e9a096a
SHA1 hash:
e7d0f4d5e6270f85f5b464730cb3ea4bed47b872
SH256 hash:
8f0b65aebee9dbee1f15b1b2ae27551c4176c41a516154535985ad73c7101d49
MD5 hash:
245ab5c102d1946591db00af73d1d0e6
SHA1 hash:
aba06af45fab67d639c59fe72cb88e6ec26e029d
SH256 hash:
2f85af2667f9aa32822cd25314d7fafd7074eb85e2b6a026d45c51d5510c693e
MD5 hash:
95598350af5aaa4599f508dc2405fe85
SHA1 hash:
798c0da1bfed977e939134c91b135ccc68a72f0a
SH256 hash:
1b8df0014d4c329f22412930c0ccb0a10c3c2b26b3b705215fe260df1f3e175b
MD5 hash:
d813383c6230fd33f681bddc2c91a0de
SHA1 hash:
322410b2f38c431073d6df879f6cb0772ab47bb7
SH256 hash:
0377585ec50ed2e1b3d8519be272599f31024accd20b484ddae8240e09cc83b4
MD5 hash:
13d3997b43c3d5cbafb0ff10b6f0dee1
SHA1 hash:
e650a76f3fa8d28e2ff3751ccf44d124ef2b82bd
SH256 hash:
00b9c0120df0595184523a3620ef9b3c3e11fc0e61d366d7eeabb646647cfceb
MD5 hash:
bd1f243ee2140f2f6118a7754ea02a63
SHA1 hash:
cdf7dd7dd1771edcc473037af80afd7e449e30d9
SH256 hash:
ad80064f71d273967dcf0b14b9cd6e84d79a132231d619687d9266c7807bdfe0
MD5 hash:
a35ee23aaab26afc575ac83df9572b57
SHA1 hash:
81ea38c694ce9702faddfb961f17c1bbf628a76d
SH256 hash:
12c50f6b76452fa01d4a87a75847d10d64feb1d4a9b5ef1592c6ff6dfbe6e771
MD5 hash:
3d0ba4878294d29f1b04f7e0a47963c3
SHA1 hash:
e7f87bb3fc547e563307ad1a84d2ddedc732789b
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 12c50f6b76452fa01d4a87a75847d10d64feb1d4a9b5ef1592c6ff6dfbe6e771

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-07-19 10:07:24 UTC

url : hxxp://f0655589.xsph.ru/crypt/WinLock.exe