MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 90d14abdcdbe7d81729865656ad42613ad7067c85b4cf9c6f850238ca0233c80. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



VirLock


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 90d14abdcdbe7d81729865656ad42613ad7067c85b4cf9c6f850238ca0233c80
SHA3-384 hash: 749eea4cb7c70250844bebc7b4d0491ab6b79dc7959bb1895a9ead01fae312a1ecdee9c1be546db8cfbde5c90d678088
SHA1 hash: f73228a3f1942d0389223622944dc7c504d7a713
MD5 hash: d60577f6b6ceb72988c0cc2029874840
humanhash: echo-idaho-harry-east
File name:d60577f6_by_Libranalysis
Download: download sample
Signature VirLock
File size:763'392 bytes
First seen:2021-05-05 08:03:02 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34cb827b06c89423179be6c8bb1bc3d (1 x VirLock)
ssdeep 12288:mYTwQ9/5/bYQZrmLZZ52rxJMWoMyhKdH72tIpYf0TUj0hTm:mYTwl3LZZ5yxO2yhKdHbYcTwoTm
Threatray 2 similar samples on MalwareBazaar
TLSH D8F4AE59F7ECA047E9C984BE1578CD42BE1F6D103851D90C760142D872AAEA11AFFF2B
Reporter Libranalysis


Avatar
Libranalysis
Uploaded as part of the sample sharing project

Intelligence


File Origin
# of uploads :
1
# of downloads :
65
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Sending a custom TCP request
Creating a process from a recently created file
Creating a service
Launching a service
Creating a file in the Windows subdirectories
Creating a file in the %temp% directory
Running batch commands
DNS request
Deleting a recently created file
Launching a process
Creating a process with a hidden window
Sending an HTTP GET request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun for a service
Enabling autorun
Brute forcing passwords of local accounts
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Ransomware.VirLock
Status:
Malicious
First seen:
2020-05-07 01:08:19 UTC
AV detection:
44 of 45 (97.78%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
evasion persistence spyware stealer trojan
Behaviour
Modifies registry key
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Drops file in System32 directory
Adds Run key to start application
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Modifies WinLogon for persistence
Modifies visibility of file extensions in Explorer
UAC bypass
Unpacked files
SH256 hash:
2618c865040a26afa6f3c0b3e49a0ee687e29644519c0fd57e5cc512ba687686
MD5 hash:
e14ac67990bcd5e37f24347f1358c922
SHA1 hash:
7163e4c8f1d9bc1ce547a8fd92e0a4a8429eabfb
SH256 hash:
7277d450987f8529033861623ae918339bc5a962d4abcbdc16280b47e28569b2
MD5 hash:
57fa77fdbb912650e006ca4eec5dd5d4
SHA1 hash:
8af46e68b6eb1aa8718b2a54f73145520f7249fc
SH256 hash:
c3fe8fa3b5efebbb5a8c40d210f0fd4d53dfc6ef80d77fcca2d29e07ab712e1f
MD5 hash:
cb3c7746718bdac1db85889609f4a266
SHA1 hash:
7a7d1388740e699ec70cf203dec1834dd0c4a4d0
SH256 hash:
90d14abdcdbe7d81729865656ad42613ad7067c85b4cf9c6f850238ca0233c80
MD5 hash:
d60577f6b6ceb72988c0cc2029874840
SHA1 hash:
f73228a3f1942d0389223622944dc7c504d7a713
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments