MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 eccea2a8934f0b0c39fdbde0f312e881028122a9f41db0d3a2279ef055ff3d16. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



VirLock


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: eccea2a8934f0b0c39fdbde0f312e881028122a9f41db0d3a2279ef055ff3d16
SHA3-384 hash: 1d27fc8a8093e1aaad8b48504bdefc30d2ebb4e22aa59f20dcccf7c7dce9ef0571b2c555c0a44dc9c8c4b06a8a1789e7
SHA1 hash: b56781dc5d1d8c8eab6442a0c4e6df20eac2feb7
MD5 hash: 04748ca4eb9a29670ab85bc0162f55cb
humanhash: whiskey-bakerloo-mango-jig
File name:04748ca4_by_Libranalysis
Download: download sample
Signature VirLock
File size:637'952 bytes
First seen:2021-05-05 08:04:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 172b6a6e4994210ba6109b787932af08 (1 x VirLock)
ssdeep 12288:qAwVaLKvJa/erA4M4drYX7tTuRpKaO+MIcBmktpsocRMxECScFiy95Wb1Tm:qJVesMOz67tTuRpKaO+MXBmboIMJUy9P
Threatray 65 similar samples on MalwareBazaar
TLSH D1D459E44F919830D4BB0B71CA4C5ABE09604AFFCAB910524D893651E2FFFEB5429E5C
Reporter Libranalysis


Avatar
Libranalysis
Uploaded as part of the sample sharing project

Intelligence


File Origin
# of uploads :
1
# of downloads :
88
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Creating a process from a recently created file
Creating a service
Launching a service
Creating a file in the Windows subdirectories
DNS request
Creating a file in the %temp% directory
Sending an HTTP GET request
Running batch commands
Deleting a recently created file
Launching a process
Creating a process with a hidden window
Searching for the window
Sending a UDP request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun for a service
Enabling autorun
Brute forcing passwords of local accounts
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Ransomware.VirLock
Status:
Malicious
First seen:
2020-05-06 23:51:24 UTC
AV detection:
47 of 48 (97.92%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
evasion persistence ransomware spyware stealer trojan
Behaviour
Modifies registry key
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Drops file in System32 directory
Adds Run key to start application
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Modifies extensions of user files
Modifies WinLogon for persistence
Modifies visibility of file extensions in Explorer
UAC bypass
Unpacked files
SH256 hash:
00f73295ca0e31bf6b2e9de4019334fef68ffdc062aed3897cbfefc1d509e4b2
MD5 hash:
d016b8710711f364b98b3ea04943e55e
SHA1 hash:
4104a0a296738b8c5c327699933d28fc6fc72bb1
SH256 hash:
90b2dbf795e10c118bcaa79739b723a29c6b5ef856c2b687182cb7b6dedfe3aa
MD5 hash:
ee885e61c00409f965cd23eb61c1340d
SHA1 hash:
30763eef05e3ccdd470bc2ab307f016ab671f968
SH256 hash:
8c158b8b95c38a5a05b3f8bba41977d8c67ff86de164b765ecf399e8b4df35a6
MD5 hash:
b525af687215918d744ebf1d48ec7bf0
SHA1 hash:
cf764313fe223b704da302e20d0893756a6d6a85
SH256 hash:
eccea2a8934f0b0c39fdbde0f312e881028122a9f41db0d3a2279ef055ff3d16
MD5 hash:
04748ca4eb9a29670ab85bc0162f55cb
SHA1 hash:
b56781dc5d1d8c8eab6442a0c4e6df20eac2feb7
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments