MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4637602d5daddbd457d57b05455cc456f1d66a20c5c045627c621f929487129d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



VirLock


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 4637602d5daddbd457d57b05455cc456f1d66a20c5c045627c621f929487129d
SHA3-384 hash: 616ad067dd8f6df78ce7182de1c68fdee47b816a4044ae97581939c38059be9cdd17baf4357588ae9faeda0e14d9302c
SHA1 hash: a78d95006242ff6584fb8533e78ae1b04c551d70
MD5 hash: c6f9ef3f3a0e1ba0a82b264d6a8c846c
humanhash: seventeen-lemon-freddie-avocado
File name:c6f9ef3f_by_Libranalysis
Download: download sample
Signature VirLock
File size:1'465'344 bytes
First seen:2021-05-05 11:05:13 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash dae52fa138fc6680b3730ee9f082e1e3 (1 x VirLock)
ssdeep 24576:2tq+MzVoNNnsYv7H7YVgISpxG8vw+Kz/XMRO3xdFbCuGEwxNn35e5bEsiqV8Bp2l:2tqVpoNNTjHacRAvb0hPo54UOzDkBoID
Threatray 269 similar samples on MalwareBazaar
TLSH 8A65012FC283BD2CEAD5793961D9990DD3E1C403F69224798D4C87F930FF1E89699262
Reporter Libranalysis


Avatar
Libranalysis
Uploaded as part of the sample sharing project

Intelligence


File Origin
# of uploads :
1
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Creating a process from a recently created file
Creating a service
Launching a service
Creating a file in the Windows subdirectories
DNS request
Creating a file in the %temp% directory
Running batch commands
Sending an HTTP GET request
Deleting a recently created file
Launching a process
Creating a process with a hidden window
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun for a service
Enabling autorun
Brute forcing passwords of local accounts
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Ransomware.VirLock
Status:
Malicious
First seen:
2020-05-16 02:18:07 UTC
AV detection:
46 of 48 (95.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
evasion persistence ransomware spyware stealer trojan
Behaviour
Modifies registry key
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Drops file in System32 directory
Adds Run key to start application
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Modifies extensions of user files
Modifies WinLogon for persistence
Modifies visibility of file extensions in Explorer
UAC bypass
Unpacked files
SH256 hash:
6ebb15b565c96c331e058072fac57a1cee4eace245ac9b0d93679d7430223504
MD5 hash:
b44b8cae8a7e376b8c38e1604457ce0a
SHA1 hash:
e1c3a2812dbaaec16eca532724f98e12a988a77e
SH256 hash:
72abaf59159cda7fa66a5c92eb476da8a8b7bdcaa96902a4ad7f1f77bc989f3f
MD5 hash:
4219a51bfb21719787fb23dd5dc9f6ec
SHA1 hash:
ac74e67dc2d05bc91731493da40f1927aacb7043
SH256 hash:
4637602d5daddbd457d57b05455cc456f1d66a20c5c045627c621f929487129d
MD5 hash:
c6f9ef3f3a0e1ba0a82b264d6a8c846c
SHA1 hash:
a78d95006242ff6584fb8533e78ae1b04c551d70
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments