MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a1e3ddf0a588950372e8ff5d5b1d7bd4d690e7fb3deb193c7950306e9b9a23cd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



VirLock


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: a1e3ddf0a588950372e8ff5d5b1d7bd4d690e7fb3deb193c7950306e9b9a23cd
SHA3-384 hash: 7be0659a519926125331901fde78d43d2fdd1035072271378319064ece043ef963957d6333abd94944c32d058251c4c8
SHA1 hash: 20ec7e5f10e6f56bac7e10fd66a05f2bfd2fe210
MD5 hash: b965ec2b45bfb93c9cd9c35c823ec88c
humanhash: steak-speaker-oven-neptune
File name:b965ec2b_by_Libranalysis
Download: download sample
Signature VirLock
File size:637'440 bytes
First seen:2021-05-05 09:04:30 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7498d4ab69e818c68ab3f8fabdcda91b (1 x VirLock)
ssdeep 12288:GVxjN11RRUef+lV7ONtnmLm0Nce/FCiBTm:2xj1RRUvH+0Lm0EMTm
Threatray 115 similar samples on MalwareBazaar
TLSH 8ED49C6CF622C3C2D7271D7BDCD8287A34F5C420A30DFA166D86714588A668F7E6F648
Reporter Libranalysis


Avatar
Libranalysis
Uploaded as part of the sample sharing project

Intelligence


File Origin
# of uploads :
1
# of downloads :
89
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Creating a process from a recently created file
Creating a service
Launching a service
Creating a file in the Windows subdirectories
Creating a file in the %temp% directory
DNS request
Running batch commands
Deleting a recently created file
Launching a process
Creating a process with a hidden window
Sending an HTTP GET request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun for a service
Enabling autorun
Brute forcing passwords of local accounts
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Ransomware.VirLock
Status:
Malicious
First seen:
2020-05-07 00:13:03 UTC
AV detection:
46 of 48 (95.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
evasion persistence spyware stealer trojan
Behaviour
Modifies registry key
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in System32 directory
Adds Run key to start application
Checks computer location settings
Reads user/profile data of web browsers
Executes dropped EXE
Modifies WinLogon for persistence
Modifies visibility of file extensions in Explorer
UAC bypass
Unpacked files
SH256 hash:
f77f2b411402be7c86f55540fac3d34b32cad1c0531d31a6ecba879c5339f0eb
MD5 hash:
b6d816a9f21774609335a8d43b578b08
SHA1 hash:
2ab3c974de3796484e20df08c77a6a41764793c0
SH256 hash:
841b1fd13fa45b8f376549026add0615e0b33a05804f43741391cc1ac35d7192
MD5 hash:
d842f49ff9cb1cb6cb760d0b37c3bf68
SHA1 hash:
a4e17e9745644578068e4427fc0ba443c161e448
SH256 hash:
2415b1f6c569d0dadb8316218bbd2a29123fd3cb876b5961eff97493df056fd0
MD5 hash:
267fb8abd46a8e36acf431db7dd13411
SHA1 hash:
9cdda39de4d219c582ed50b9456560339527dbdb
SH256 hash:
a1e3ddf0a588950372e8ff5d5b1d7bd4d690e7fb3deb193c7950306e9b9a23cd
MD5 hash:
b965ec2b45bfb93c9cd9c35c823ec88c
SHA1 hash:
20ec7e5f10e6f56bac7e10fd66a05f2bfd2fe210
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments