MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 db3491850413229a37f3aba3e72c53513a7a57c9eb560279c382e32473c2f4dc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



VirLock


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments 1

SHA256 hash: db3491850413229a37f3aba3e72c53513a7a57c9eb560279c382e32473c2f4dc
SHA3-384 hash: 2c2e4e9121c740ae92b6f9b809537f23b80a0b60a3a061559f518a1c96afba1b7ee0bdbff626360d5313194f02bae6bb
SHA1 hash: 5e1eb68a1aaa185cfb67709102d2e0bf7e3e54ee
MD5 hash: 34db6c6a5a776cbbbe866832ee9b7d63
humanhash: glucose-angel-blue-carbon
File name:34db6c6a_by_Libranalysis
Download: download sample
Signature VirLock
File size:766'464 bytes
First seen:2021-05-05 10:07:51 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 81e7440c87160424d9f2c06ce5d19721 (1 x VirLock)
ssdeep 12288:d0iuaZy1Y90GdxBjZPlzIw5hsWUBR8gWitAoMPlyhaA0ZyBDdSVad8WHZ/Tm:WiuPqxBjQwI9kgWiGoMPohBmYtZTm
Threatray 222 similar samples on MalwareBazaar
TLSH 82F48B354F4ABD34C56E9AF07C5D27675A243C19A2AE5FCBF1A74C8253CBA017C7A280
Reporter Libranalysis


Avatar
Libranalysis
Uploaded as part of the sample sharing project

Intelligence


File Origin
# of uploads :
1
# of downloads :
96
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Creating a process from a recently created file
Creating a service
DNS request
Sending a UDP request
Launching a service
Searching for the window
Sending an HTTP GET request
Creating a file in the Windows subdirectories
Creating a file in the %temp% directory
Running batch commands
Deleting a recently created file
Launching a process
Creating a process with a hidden window
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun for a service
Changing the Windows explorer settings to hide files extension
Unauthorized injection to a recently created process
Blocking the User Account Control
Enabling autorun
Brute forcing passwords of local accounts
Enabling a "Do not show hidden files" option
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Changes security center settings (notifications, updates, antivirus, firewall)
Changes the view of files in windows explorer (hidden files and folders)
Contains functionality to check if Internet connection is working
Creates an undocumented autostart registry key
Delayed program exit found
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Uses cmd line tools excessively to alter registry or file data
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 404822 Sample: 34db6c6a_by_Libranalysis Startdate: 05/05/2021 Architecture: WINDOWS Score: 100 61 Antivirus / Scanner detection for submitted sample 2->61 63 Multi AV Scanner detection for submitted file 2->63 65 Machine Learning detection for sample 2->65 8 34db6c6a_by_Libranalysis.exe 3 15 2->8         started        12 rcYEUcoM.exe 4 2->12         started        14 svchost.exe 2->14         started        16 10 other processes 2->16 process3 dnsIp4 49 C:\Users\user49UMQgUcs\jaYQMgkw.exe, PE32 8->49 dropped 51 C:\ProgramDatabehaviorgraphuMYwIsw\oQMkAkMA.exe, PE32 8->51 dropped 53 C:\ProgramDatabehaviorgraphAAUoUwk\rcYEUcoM.exe, PE32 8->53 dropped 55 C:\Users\user\AppData\Local\Temp\cup.exe, PE32 8->55 dropped 79 Creates an undocumented autostart registry key 8->79 81 Uses cmd line tools excessively to alter registry or file data 8->81 83 Tries to detect virtualization through RDTSC time measurements 8->83 19 oQMkAkMA.exe 15 8->19         started        23 jaYQMgkw.exe 12 8->23         started        25 reg.exe 1 8->25         started        27 3 other processes 8->27 85 Antivirus detection for dropped file 12->85 87 Machine Learning detection for dropped file 12->87 89 Delayed program exit found 12->89 91 Changes security center settings (notifications, updates, antivirus, firewall) 14->91 57 127.0.0.1 unknown unknown 16->57 file5 signatures6 process7 dnsIp8 59 192.168.2.1 unknown unknown 19->59 67 Antivirus detection for dropped file 19->67 69 Contains functionality to check if Internet connection is working 19->69 71 Machine Learning detection for dropped file 19->71 29 jaYQMgkw.exe 19->29         started        31 jaYQMgkw.exe 11 19->31         started        45 2 other processes 19->45 73 Tries to detect virtualization through RDTSC time measurements 23->73 75 Delayed program exit found 23->75 33 WerFault.exe 23 9 23->33         started        77 Changes the view of files in windows explorer (hidden files and folders) 25->77 35 conhost.exe 25->35         started        37 conhost.exe 27->37         started        39 conhost.exe 27->39         started        41 conhost.exe 27->41         started        43 cup.exe 27->43         started        signatures9 process10 process11 47 WerFault.exe 29->47         started       
Threat name:
Win32.Ransomware.VirLock
Status:
Malicious
First seen:
2020-05-20 11:12:24 UTC
AV detection:
46 of 48 (95.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
evasion persistence spyware stealer trojan
Behaviour
Modifies registry key
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Drops file in System32 directory
Adds Run key to start application
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Modifies WinLogon for persistence
Modifies visibility of file extensions in Explorer
UAC bypass
Unpacked files
SH256 hash:
2618c865040a26afa6f3c0b3e49a0ee687e29644519c0fd57e5cc512ba687686
MD5 hash:
e14ac67990bcd5e37f24347f1358c922
SHA1 hash:
7163e4c8f1d9bc1ce547a8fd92e0a4a8429eabfb
SH256 hash:
92805ae6ae8f0e5bd4f9e2919099a8b77a539ca9d258a8044d00e3408a74e483
MD5 hash:
68e9b5a7f1178ced8575565f1654981c
SHA1 hash:
999e528c69ce867e98b89faf3eaff83c19117c0f
SH256 hash:
0fd78da81da6214868e59901b3819c6e3593b04a18df8450e8017a0c78141b7e
MD5 hash:
360591c7a148c10580d3f4f5d06b616e
SHA1 hash:
21e2ce53b871dadac953d081d20c03e0ef717535
SH256 hash:
db3491850413229a37f3aba3e72c53513a7a57c9eb560279c382e32473c2f4dc
MD5 hash:
34db6c6a5a776cbbbe866832ee9b7d63
SHA1 hash:
5e1eb68a1aaa185cfb67709102d2e0bf7e3e54ee
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-05-05 11:18:57 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [B0009.029] Anti-Behavioral Analysis::Instruction Testing
1) [C0030.001] Data Micro-objective::MurmurHash::Non-Cryptographic Hash