MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 caf288c7727111312ba3c836928ff0c82de727d1a89bab05d31823bfddb756f5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



VirLock


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: caf288c7727111312ba3c836928ff0c82de727d1a89bab05d31823bfddb756f5
SHA3-384 hash: d4087a7587f339a1f69c34e80aadfdbc3a4f4a1ffd2b474218566229598d29a7b05d477f6b24e830a4b4cd051e64e733
SHA1 hash: 5f7c259258bc57148b7533c33d3b381169ff242d
MD5 hash: 62b9bcc553e0453d1c8f55742abe2416
humanhash: glucose-georgia-october-north
File name:62b9bcc5_by_Libranalysis
Download: download sample
Signature VirLock
File size:637'952 bytes
First seen:2021-05-05 09:01:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 960c4e14ed5605d58558cd97ca735bc0 (1 x VirLock)
ssdeep 12288:kTgFEhfFABEe8Pd4prSHtk37l/pWlhHLpGWBepSPCiNHYK4oTm:kTgefje8PdvfhrQWgSP/D4oTm
Threatray 90 similar samples on MalwareBazaar
TLSH B3D49C36D77A1467D7DA623BD00BA5028BD618B6DA0DF127323D18B01A7E4FABC4D361
Reporter Libranalysis


Avatar
Libranalysis
Uploaded as part of the sample sharing project

Intelligence


File Origin
# of uploads :
1
# of downloads :
68
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Creating a process from a recently created file
Creating a service
Launching a service
Creating a file in the Windows subdirectories
DNS request
Creating a file in the %temp% directory
Running batch commands
Sending an HTTP GET request
Deleting a recently created file
Launching a process
Creating a process with a hidden window
Searching for the window
Sending a UDP request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun for a service
Enabling autorun
Brute forcing passwords of local accounts
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Ransomware.VirLock
Status:
Malicious
First seen:
2020-05-07 01:02:57 UTC
AV detection:
46 of 48 (95.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
evasion persistence ransomware spyware stealer trojan
Behaviour
Modifies registry key
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Drops file in System32 directory
Adds Run key to start application
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Modifies extensions of user files
Modifies WinLogon for persistence
Modifies visibility of file extensions in Explorer
UAC bypass
Unpacked files
SH256 hash:
b6ec45f70313f259e0d85ad3babdc2d37e203944e5787b106bd7809903e860d3
MD5 hash:
137d345885bf7e2728ad0d6452424588
SHA1 hash:
344443b96c9d6e560c2e7e3b3d12ffa95946be24
SH256 hash:
09914ca2c3d8bd2aca60aebbce0d4305d21665cd92c1b5beb20a3cb193a892eb
MD5 hash:
58e4e75e6fd24c0747d6202a257ba810
SHA1 hash:
d959fc87d0d21cd641880d4da5ae6feec830c28f
SH256 hash:
fcc0d383014cc385e9932163996aca38abf719d99ec1d9b8a99701e81f9b991d
MD5 hash:
d80a7e6bb06854caa438db263461b71b
SHA1 hash:
46421ef740338bb85bbfcdcd6e01b0b1eb5cb443
SH256 hash:
caf288c7727111312ba3c836928ff0c82de727d1a89bab05d31823bfddb756f5
MD5 hash:
62b9bcc553e0453d1c8f55742abe2416
SHA1 hash:
5f7c259258bc57148b7533c33d3b381169ff242d
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments