MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 267f118e37004b54a50b9ef48911df7d600106f03b4e8f5d3e41cdbc7c0c7395. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



VirLock


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments 1

SHA256 hash: 267f118e37004b54a50b9ef48911df7d600106f03b4e8f5d3e41cdbc7c0c7395
SHA3-384 hash: 0eb609b7c3ed95634d7e0ebb703665176eb292a1a9d07ee3e1ee8e67f9ffbb0689bc1054437545303de96c6aad88f4bb
SHA1 hash: 44191ca291bf9d612d78d525bb760bd6d4babb6c
MD5 hash: fdd607ed9d043d60a1b5cd17c3d414ff
humanhash: video-zebra-december-neptune
File name:fdd607ed_by_Libranalysis
Download: download sample
Signature VirLock
File size:640'000 bytes
First seen:2021-05-05 10:05:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash abe6a3858459c327204fa5e111aa051e (1 x VirLock)
ssdeep 12288:NCOftKFFyazsUEN/AhvNHh/Mx+UlYmseiSSPh2Tm:NCOf3dFAxM+iPTm
Threatray 162 similar samples on MalwareBazaar
TLSH 39D4AE5F649336E6C06215737CAF0F6C9598527400AEC1DA7A592FE00B73E260D7AFA3
Reporter Libranalysis


Avatar
Libranalysis
Uploaded as part of the sample sharing project

Intelligence


File Origin
# of uploads :
1
# of downloads :
98
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Creating a process from a recently created file
Creating a service
Launching a service
Creating a file in the Windows subdirectories
Creating a file in the %temp% directory
Running batch commands
Deleting a recently created file
Launching a process
Creating a process with a hidden window
Searching for the window
DNS request
Connection attempt
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun for a service
Enabling autorun
Brute forcing passwords of local accounts
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Ransomware.VirLock
Status:
Malicious
First seen:
2021-05-05 10:06:23 UTC
AV detection:
43 of 47 (91.49%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
evasion persistence ransomware spyware stealer trojan
Behaviour
Modifies registry key
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Drops file in System32 directory
Adds Run key to start application
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Modifies extensions of user files
Modifies WinLogon for persistence
Modifies visibility of file extensions in Explorer
UAC bypass
Unpacked files
SH256 hash:
f77f2b411402be7c86f55540fac3d34b32cad1c0531d31a6ecba879c5339f0eb
MD5 hash:
b6d816a9f21774609335a8d43b578b08
SHA1 hash:
2ab3c974de3796484e20df08c77a6a41764793c0
SH256 hash:
b4b4ff2cf4c8d0f2fc228d0cd7cf78fec782788d5626139862f12548a64bfa3f
MD5 hash:
aef4f44020eb1f1768501adbdce8a557
SHA1 hash:
5a5e66538304868d3b890628f70c09c3e982fc9e
SH256 hash:
c0f2077ca80472b66bcc88ccd292de504708e11a9ce3c1a88204d1ba9d60e6c6
MD5 hash:
f95b98efb49ff16c6e43879c6ae52f71
SHA1 hash:
61f6b44685d575719cb5b0fb252d3ada8354569d
SH256 hash:
267f118e37004b54a50b9ef48911df7d600106f03b4e8f5d3e41cdbc7c0c7395
MD5 hash:
fdd607ed9d043d60a1b5cd17c3d414ff
SHA1 hash:
44191ca291bf9d612d78d525bb760bd6d4babb6c
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-05-05 11:47:40 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [C0030.001] Data Micro-objective::MurmurHash::Non-Cryptographic Hash