MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ae4bafd3c3f078bb17813eeeeef9d5c9587c758a492359310690bc2cbc7278be. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



VirLock


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: ae4bafd3c3f078bb17813eeeeef9d5c9587c758a492359310690bc2cbc7278be
SHA3-384 hash: 0887ac94b3d970acfc82a171c0e532cd7cb45c0cdcd2a3fbdeb950014e594363715524ef7a0ad6196183cb49727eb3ea
SHA1 hash: ae92bb6e5d08be1ae6f30b765699df71667b32fc
MD5 hash: 04b313f17e12b3d0ec4710633dc7c5be
humanhash: jersey-fourteen-tango-autumn
File name:04b313f1_by_Libranalysis
Download: download sample
Signature VirLock
File size:764'928 bytes
First seen:2021-05-05 08:02:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d9ba0c1f924180b986ae5969565390a1 (1 x VirLock)
ssdeep 12288:Jjt2+KuTuStX4AFVEsO4+U9sbTjWojQUSGxq319JKCqiYRZTm:ltUshX5F3O4+U9sBNo1jKkYRZTm
Threatray 9 similar samples on MalwareBazaar
TLSH 09F4BD75C34A964ED65C61B5D039C09CA2D0DEA467028FA3F9A7F5DE8B0F235A4C21F8
Reporter Libranalysis


Avatar
Libranalysis
Uploaded as part of the sample sharing project

Intelligence


File Origin
# of uploads :
1
# of downloads :
67
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Creating a process from a recently created file
Creating a service
Searching for the window
Launching a service
DNS request
Creating a file in the %temp% directory
Sending an HTTP GET request
Running batch commands
Deleting a recently created file
Launching a process
Creating a process with a hidden window
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun for a service
Enabling autorun
Brute forcing passwords of local accounts
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Ransomware.VirLock
Status:
Malicious
First seen:
2020-05-07 00:58:41 UTC
AV detection:
46 of 48 (95.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
evasion persistence ransomware spyware stealer trojan
Behaviour
Modifies registry key
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Drops file in System32 directory
Adds Run key to start application
Loads dropped DLL
Reads user/profile data of web browsers
Checks computer location settings
Executes dropped EXE
Modifies extensions of user files
Modifies WinLogon for persistence
Modifies visibility of file extensions in Explorer
UAC bypass
Unpacked files
SH256 hash:
502418fbfce13dc35fd1776c28fc57402ea05ca5af5f37ef405ee91ed7c9286d
MD5 hash:
cbe7e80d4d856ea1328a215504e351ac
SHA1 hash:
43ae323c4166b3d615b08f30beb7aa45f64bdb6f
SH256 hash:
163845ec02e0dec263d1fdb8de5b779b9955fb06aa4c79f854fd49b2d534540c
MD5 hash:
07e88fa5a479e7983b9ed820b54be08e
SHA1 hash:
0fd037d0b91ea3a18da7dac4c85e413d26e91b35
SH256 hash:
cc068cd691b2b9faf9a34c895d6f82f580699f1cb5f2a56f81f35ca1fd33bd31
MD5 hash:
3e0d772f3485c064819eda48bbd073d5
SHA1 hash:
67683bbc6df5b4b6d1612997abc28952ab2f0187
SH256 hash:
ae4bafd3c3f078bb17813eeeeef9d5c9587c758a492359310690bc2cbc7278be
MD5 hash:
04b313f17e12b3d0ec4710633dc7c5be
SHA1 hash:
ae92bb6e5d08be1ae6f30b765699df71667b32fc
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments