MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 25d9f43c4e3d2584816653f9ca87fdc2b6ea7e6fb9821412b4b26b31c5c6f99d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



VirLock


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments 1

SHA256 hash: 25d9f43c4e3d2584816653f9ca87fdc2b6ea7e6fb9821412b4b26b31c5c6f99d
SHA3-384 hash: bbbe955f825cdb0d4a6423b7242734d2aa5eb10141915f11448cb17e39a9e5439a7cd1942d934145ffa8b5a8d863706e
SHA1 hash: b2f7b67910ec49e6db2374bef1e441d7160ba53c
MD5 hash: 97f60722c6ea94329332952464edd85b
humanhash: undress-enemy-kentucky-eight
File name:97f60722_by_Libranalysis
Download: download sample
Signature VirLock
File size:639'488 bytes
First seen:2021-05-05 08:07:56 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 090b8a28618906799d96d15c7e5626b1 (1 x VirLock)
ssdeep 12288:pCwpP9xWDIC63u5OBbgTgo/FrkmoDcGnC7E7Tm:hp3NC6e5OBbgkUryIGRTm
Threatray 61 similar samples on MalwareBazaar
TLSH 66D49CCB86CD49B3E05431B43FE0C09E770627E4E9D0E76AE8AABE757CA105EB544B04
Reporter Libranalysis


Avatar
Libranalysis
Uploaded as part of the sample sharing project

Intelligence


File Origin
# of uploads :
1
# of downloads :
93
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Sending a UDP request
Creating a process from a recently created file
Creating a service
Launching a service
DNS request
Creating a file in the Windows subdirectories
Creating a file in the %temp% directory
Running batch commands
Deleting a recently created file
Launching a process
Creating a process with a hidden window
Searching for the window
Sending an HTTP GET request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun for a service
Enabling autorun
Brute forcing passwords of local accounts
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to automate explorer (e.g. start an application)
Creates an undocumented autostart registry key
Delayed program exit found
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Uses cmd line tools excessively to alter registry or file data
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 404775 Sample: 97f60722_by_Libranalysis Startdate: 05/05/2021 Architecture: WINDOWS Score: 100 58 Antivirus / Scanner detection for submitted sample 2->58 60 Multi AV Scanner detection for submitted file 2->60 62 Machine Learning detection for sample 2->62 7 97f60722_by_Libranalysis.exe 3 15 2->7         started        11 VCMgQwkg.exe 4 2->11         started        13 svchost.exe 6 8 2->13         started        15 5 other processes 2->15 process3 dnsIp4 48 C:\Users\userbehaviorgraphmAssgYM\kIkkMkYg.exe, PE32 7->48 dropped 50 C:\Users\user\AppData\Local\Temp\cpush.exe, PE32 7->50 dropped 52 C:\ProgramData\SSwwcoQwbehaviorgraphMscosAY.exe, PE32 7->52 dropped 54 C:\ProgramData\DuQQcUkU\VCMgQwkg.exe, PE32 7->54 dropped 76 Creates an undocumented autostart registry key 7->76 78 Uses cmd line tools excessively to alter registry or file data 7->78 80 Tries to detect virtualization through RDTSC time measurements 7->80 18 GMscosAY.exe 11 7->18         started        21 kIkkMkYg.exe 13 7->21         started        23 cmd.exe 1 7->23         started        31 3 other processes 7->31 82 Antivirus detection for dropped file 11->82 84 Machine Learning detection for dropped file 11->84 86 Delayed program exit found 11->86 25 WerFault.exe 13->25         started        27 WerFault.exe 13->27         started        56 192.168.2.1 unknown unknown 15->56 29 GMscosAY.exe 15->29         started        file5 signatures6 process7 signatures8 64 Antivirus detection for dropped file 18->64 66 Machine Learning detection for dropped file 18->66 68 Contains functionality to automate explorer (e.g. start an application) 18->68 33 WerFault.exe 18->33         started        70 Tries to detect virtualization through RDTSC time measurements 21->70 72 Delayed program exit found 21->72 35 WerFault.exe 23 9 21->35         started        37 cpush.exe 2 23->37         started        40 conhost.exe 23->40         started        42 conhost.exe 31->42         started        44 conhost.exe 31->44         started        46 conhost.exe 31->46         started        process9 signatures10 74 Detected unpacking (overwrites its own PE header) 37->74
Threat name:
Win32.Ransomware.VirLock
Status:
Malicious
First seen:
2021-05-05 08:08:14 UTC
AV detection:
45 of 47 (95.74%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
evasion persistence spyware stealer trojan
Behaviour
Modifies registry key
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in System32 directory
Adds Run key to start application
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Modifies WinLogon for persistence
Modifies visibility of file extensions in Explorer
UAC bypass
Unpacked files
SH256 hash:
9d47a45d98ab187609c71cc4804be1878fdb69f64ddb43f7d2442cfa7294b56f
MD5 hash:
59b58fff1ee3923585c0e9b821f02ad3
SHA1 hash:
35e3505bf7ceb01eb2b5dd6f46550bfeae2fe136
SH256 hash:
9e6e9050b589602f1865d49d92927dad1ba37c4e0ca6e9f1a32cb0da07cd8425
MD5 hash:
c8f6236c16f72db6103e2f6cedf2d70f
SHA1 hash:
f086c374d0b8499e96a84a960006ec9ed531bbd4
SH256 hash:
bf9b4da54da242b3ae84602486de607ae6a9cb3cf5a116e51ea665c7203a5540
MD5 hash:
f0d994ab4681d9d9a83e7c3c40be74f2
SHA1 hash:
f5105c90c400270c7b9095b7a71173b0b6cbaa1d
SH256 hash:
25d9f43c4e3d2584816653f9ca87fdc2b6ea7e6fb9821412b4b26b31c5c6f99d
MD5 hash:
97f60722c6ea94329332952464edd85b
SHA1 hash:
b2f7b67910ec49e6db2374bef1e441d7160ba53c
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-05-05 09:08:16 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [B0009] Anti-Behavioral Analysis::Virtual Machine Detection
1) [C0030.001] Data Micro-objective::MurmurHash::Non-Cryptographic Hash