MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c4b04e6c7905b34bf6768fd32296246b89b2d3457c49b99c05b5e6068cbb99ff. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



VirLock


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: c4b04e6c7905b34bf6768fd32296246b89b2d3457c49b99c05b5e6068cbb99ff
SHA3-384 hash: 0277355ef79f175b6bf1037f37a00dba34c9b61c421a55f7c425c4ec5aa824a9914192da0516ec0c14b61defc38d5c00
SHA1 hash: 93fd2c5ed40426ff0ac56a0a296fed45c71b1bb7
MD5 hash: 0498bb479d01ac122e0efa73e12448d4
humanhash: spring-coffee-rugby-alabama
File name:0498bb47_by_Libranalysis
Download: download sample
Signature VirLock
File size:641'024 bytes
First seen:2021-05-05 09:03:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4f86c93bccda641706a09d9af5b8e701 (1 x VirLock)
ssdeep 12288:XbBGcr+vr7BmYSyU4EaTTlrRsEARaf0pQEpRuiJyN2AGlaJyPu0Y8RMpa1Tm:XbA5SJa1SEAR1TuiJG2AGlaJWzTm
Threatray 80 similar samples on MalwareBazaar
TLSH E3D48C97213DFFEBE76A6FB8ACC62AD3F478695C505A742F1A6D84132591700B32063C
Reporter Libranalysis


Avatar
Libranalysis
Uploaded as part of the sample sharing project

Intelligence


File Origin
# of uploads :
1
# of downloads :
68
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Creating a process from a recently created file
Creating a service
Launching a service
Creating a file in the Windows subdirectories
Searching for the window
Creating a file in the %temp% directory
DNS request
Running batch commands
Deleting a recently created file
Sending an HTTP GET request
Launching a process
Creating a process with a hidden window
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun for a service
Enabling autorun
Brute forcing passwords of local accounts
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Ransomware.VirLock
Status:
Malicious
First seen:
2020-05-07 01:12:24 UTC
AV detection:
46 of 48 (95.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
evasion persistence ransomware spyware stealer trojan
Behaviour
Modifies registry key
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in System32 directory
Adds Run key to start application
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Modifies extensions of user files
Modifies WinLogon for persistence
Modifies visibility of file extensions in Explorer
UAC bypass
Unpacked files
SH256 hash:
9d47a45d98ab187609c71cc4804be1878fdb69f64ddb43f7d2442cfa7294b56f
MD5 hash:
59b58fff1ee3923585c0e9b821f02ad3
SHA1 hash:
35e3505bf7ceb01eb2b5dd6f46550bfeae2fe136
SH256 hash:
e57b107e69b5143ad54601c23015325b280d5b7e749d26bfb14176e1c732e149
MD5 hash:
eb665e84fb6bf4d655e23cd6edc16e07
SHA1 hash:
f1a6fb1453778f5d5cf3a95c0c7b212ebeb87c1f
SH256 hash:
b4b907d4c51d929e1a2b56c9056d157d913aaace5ff819b108b5910727545aec
MD5 hash:
3e88b3de076f9420b2f4dad50a9a4535
SHA1 hash:
25fd067abd608a5bbbfed2b28da50e3f0f18f015
SH256 hash:
c4b04e6c7905b34bf6768fd32296246b89b2d3457c49b99c05b5e6068cbb99ff
MD5 hash:
0498bb479d01ac122e0efa73e12448d4
SHA1 hash:
93fd2c5ed40426ff0ac56a0a296fed45c71b1bb7
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments