MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ffba1f9ea3ffde1803a9fa84158c9768f9b6a2b017a05687457cb0f4680c5cca. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



VirLock


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: ffba1f9ea3ffde1803a9fa84158c9768f9b6a2b017a05687457cb0f4680c5cca
SHA3-384 hash: 9eb59b87c59b5e1eeea51164e50a3376d3c6357a147e4f3a128bd49e4403539bfd8deafac53a1e8fee655ebd73cb82bb
SHA1 hash: 78abaffe8be533998456b4b1e612b6f93dab45d3
MD5 hash: aec8b171cd5583e0d6ad82214291cfdc
humanhash: hot-potato-eight-mobile
File name:aec8b171_by_Libranalysis
Download: download sample
Signature VirLock
File size:673'280 bytes
First seen:2021-05-05 09:04:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f91def9e13d88370d0808e173707ac4e (1 x VirLock)
ssdeep 12288:Dhxlgv3u3Qh6SxoHYitzi4fq+e1/u8XH0ogfWkBel5j9S1:7lgm5DF0u8XUOLi
Threatray 109 similar samples on MalwareBazaar
TLSH ACE4E029DF2F641CCA1CFA30FD1110FE4E8F66F728460A64DEA9568C5E7780B508E5DA
Reporter Libranalysis


Avatar
Libranalysis
Uploaded as part of the sample sharing project

Intelligence


File Origin
# of uploads :
1
# of downloads :
85
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Creating a process from a recently created file
DNS request
Creating a service
Sending an HTTP GET request
Launching a service
Creating a file in the Windows subdirectories
Searching for the window
Creating a file in the %temp% directory
Running batch commands
Deleting a recently created file
Launching a process
Creating a process with a hidden window
Sending a UDP request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun for a service
Enabling autorun
Brute forcing passwords of local accounts
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Ransomware.VirLock
Status:
Malicious
First seen:
2020-05-07 01:17:41 UTC
AV detection:
47 of 48 (97.92%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
evasion persistence ransomware spyware stealer trojan
Behaviour
Modifies registry key
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
System policy modification
Enumerates physical storage devices
Drops file in Windows directory
Drops file in System32 directory
Adds Run key to start application
Checks whether UAC is enabled
Checks computer location settings
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Modifies extensions of user files
Modifies WinLogon for persistence
Modifies visibility of file extensions in Explorer
UAC bypass
Unpacked files
SH256 hash:
ffba1f9ea3ffde1803a9fa84158c9768f9b6a2b017a05687457cb0f4680c5cca
MD5 hash:
aec8b171cd5583e0d6ad82214291cfdc
SHA1 hash:
78abaffe8be533998456b4b1e612b6f93dab45d3
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments