MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f0b048899e1db668a59710a885f57d180f26294428d7e3b3b61776385229c7a6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



VirLock


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: f0b048899e1db668a59710a885f57d180f26294428d7e3b3b61776385229c7a6
SHA3-384 hash: a5496eba71d1204355c85c93ee6c04036341029d2619e9c14362a3c0343141b398316c12468b0a2884ab00f11d11ed94
SHA1 hash: 6903f5e89251569a7a45faff86a9ed8ca3156a10
MD5 hash: f083c4dc638104c9f3b5f3cec5a435c5
humanhash: tennis-november-venus-william
File name:f083c4dc_by_Libranalysis
Download: download sample
Signature VirLock
File size:765'440 bytes
First seen:2021-05-05 10:02:14 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b22d189899900f3a3be439d3265226bd (1 x VirLock)
ssdeep 12288:FkDPrWM9bghi0sEZpY5L51+nAbiA8i9zUpFa47UtU7a6MBjaK6Pxl4Tm:iTSCW7Zy/+nIl8iOpFB7iga6mt6Px2Tm
Threatray 181 similar samples on MalwareBazaar
TLSH F3F48CDB090C6A5FD87534EF9A7413CEDEEE2F52546F131DA60206F1DEE831282A64B4
Reporter Libranalysis


Avatar
Libranalysis
Uploaded as part of the sample sharing project

Intelligence


File Origin
# of uploads :
1
# of downloads :
68
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a service
Launching a service
Searching for the window
DNS request
Sending an HTTP GET request
Creating a file in the Windows subdirectories
Creating a file in the %temp% directory
Running batch commands
Deleting a recently created file
Launching a process
Creating a process with a hidden window
Sending a UDP request
Creating a file
Creating a process from a recently created file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun for a service
Enabling autorun
Brute forcing passwords of local accounts
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Ransomware.VirLock
Status:
Malicious
First seen:
2021-05-05 10:03:12 UTC
AV detection:
26 of 27 (96.30%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
evasion persistence ransomware spyware stealer trojan
Behaviour
Modifies registry key
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Drops file in System32 directory
Adds Run key to start application
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Modifies extensions of user files
Modifies WinLogon for persistence
Modifies visibility of file extensions in Explorer
UAC bypass
Unpacked files
SH256 hash:
502418fbfce13dc35fd1776c28fc57402ea05ca5af5f37ef405ee91ed7c9286d
MD5 hash:
cbe7e80d4d856ea1328a215504e351ac
SHA1 hash:
43ae323c4166b3d615b08f30beb7aa45f64bdb6f
SH256 hash:
92f4ec9b5eb17a1b0b4a52ded56cd9e9d980d2108240d6628ab26905e8dfe291
MD5 hash:
19855d7e8cefef540325d4193343bf44
SHA1 hash:
d5b9ea167bdadfe65d1d020c34cb91106fb4094e
SH256 hash:
f0b048899e1db668a59710a885f57d180f26294428d7e3b3b61776385229c7a6
MD5 hash:
f083c4dc638104c9f3b5f3cec5a435c5
SHA1 hash:
6903f5e89251569a7a45faff86a9ed8ca3156a10
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments