MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3fd471944c8650c8883d23f0f7bf54d8aef165b0aad140353244b2a43be760f7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



VirLock


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 3fd471944c8650c8883d23f0f7bf54d8aef165b0aad140353244b2a43be760f7
SHA3-384 hash: 53d820338c78c90caeecf0122e581607ab4a8d0602dc9044444d62b7b4db818e1779a493ea3dd0e8497945ee3620eab6
SHA1 hash: 86205658ce67969050d4838f678644aaeaaafb98
MD5 hash: ef83fc0b79a9a35ea4529f52412d8a6b
humanhash: helium-ohio-mars-comet
File name:ef83fc0b_by_Libranalysis
Download: download sample
Signature VirLock
File size:768'000 bytes
First seen:2021-05-05 09:03:09 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 92e9193ab2888f2130babe956c78ee0c (1 x VirLock)
ssdeep 12288:rJ9nOL8yDRu9VGyAA3rgqxHYRO+TO97WgyDtt0ZZ9fLocEX6tBJIBTm:fnJyU9VGyAA7rgO97WrDQ3bDIBTm
Threatray 116 similar samples on MalwareBazaar
TLSH 8EF4BE411830DC7ECB8876762953CCDD6558ACBB13920D20BB2A5FFE0893B19169FFA5
Reporter Libranalysis


Avatar
Libranalysis
Uploaded as part of the sample sharing project

Intelligence


File Origin
# of uploads :
1
# of downloads :
71
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Creating a process from a recently created file
Sending a UDP request
Creating a service
Launching a service
DNS request
Creating a file in the Windows subdirectories
Creating a file in the %temp% directory
Searching for the window
Running batch commands
Deleting a recently created file
Launching a process
Creating a process with a hidden window
Sending an HTTP GET request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun for a service
Enabling autorun
Brute forcing passwords of local accounts
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Ransomware.VirLock
Status:
Malicious
First seen:
2020-05-15 22:13:36 UTC
AV detection:
47 of 48 (97.92%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
evasion persistence spyware stealer trojan
Behaviour
Modifies registry key
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in System32 directory
Adds Run key to start application
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Modifies WinLogon for persistence
Modifies visibility of file extensions in Explorer
UAC bypass
Unpacked files
SH256 hash:
502418fbfce13dc35fd1776c28fc57402ea05ca5af5f37ef405ee91ed7c9286d
MD5 hash:
cbe7e80d4d856ea1328a215504e351ac
SHA1 hash:
43ae323c4166b3d615b08f30beb7aa45f64bdb6f
SH256 hash:
c7a3e96f0abaf34f6217a5a0f72cdce4aac452190456b7a25dc027446cf6c910
MD5 hash:
23e2ceb912f012b13ac4c47978a92db4
SHA1 hash:
a707496930b5528ce00484b51ef403f038290d52
SH256 hash:
57bc514f227921fba9daa67ab5aaf95b92e977bf0d9930263836d67e5a21a9ec
MD5 hash:
be768680d85a565fcfdf1f2b02105e3d
SHA1 hash:
29e8b39150f0fa5a247f2ef92303e14201de27e7
SH256 hash:
3fd471944c8650c8883d23f0f7bf54d8aef165b0aad140353244b2a43be760f7
MD5 hash:
ef83fc0b79a9a35ea4529f52412d8a6b
SHA1 hash:
86205658ce67969050d4838f678644aaeaaafb98
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments