Analysis

  • max time kernel
    599s
  • max time network
    598s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2023 17:30

General

  • Target

    Locky.exe

  • Size

    180KB

  • MD5

    b06d9dd17c69ed2ae75d9e40b2631b42

  • SHA1

    b606aaa402bfe4a15ef80165e964d384f25564e4

  • SHA256

    bc98c8b22461a2c2631b2feec399208fdc4ecd1cd2229066c2f385caa958daa3

  • SHA512

    8e54aca4feb51611142c1f2bf303200113604013c2603eea22d72d00297cb1cb40a2ef11f5129989cd14f90e495db79bffd15bd6282ff564c4af7975b1610c1c

  • SSDEEP

    3072:gzWgfLlUc7CIJ1tkZaQyjhOosc8MKi6KDXnLCtyAR0u1cZ86:gdLl4wkZa/UDiD7ukst1H6

Score
10/10

Malware Config

Signatures

  • Locky

    Ransomware strain released in 2016, with advanced features like anti-analysis.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 30 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Locky.exe
    "C:\Users\Admin\AppData\Local\Temp\Locky.exe"
    1⤵
      PID:4784
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:3944
      • C:\Users\Admin\AppData\Local\Temp\Locky.exe
        "C:\Users\Admin\AppData\Local\Temp\Locky.exe"
        1⤵
          PID:1320
        • C:\Users\Admin\AppData\Local\Temp\Locky.exe
          "C:\Users\Admin\AppData\Local\Temp\Locky.exe"
          1⤵
            PID:680
          • C:\Windows\system32\taskmgr.exe
            "C:\Windows\system32\taskmgr.exe" /7
            1⤵
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:4576
          • C:\Users\Admin\AppData\Local\Temp\Locky.exe
            "C:\Users\Admin\AppData\Local\Temp\Locky.exe"
            1⤵
              PID:1184

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Discovery

            Query Registry

            1
            T1012

            Peripheral Device Discovery

            1
            T1120

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • \??\PIPE\lsarpc
              MD5

              d41d8cd98f00b204e9800998ecf8427e

              SHA1

              da39a3ee5e6b4b0d3255bfef95601890afd80709

              SHA256

              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

              SHA512

              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

            • memory/680-180-0x0000000000400000-0x00000000007D1000-memory.dmp
              Filesize

              3.8MB

            • memory/680-206-0x0000000000400000-0x00000000007D1000-memory.dmp
              Filesize

              3.8MB

            • memory/680-168-0x0000000000400000-0x00000000007D1000-memory.dmp
              Filesize

              3.8MB

            • memory/680-197-0x0000000000400000-0x00000000007D1000-memory.dmp
              Filesize

              3.8MB

            • memory/680-193-0x0000000000400000-0x00000000007D1000-memory.dmp
              Filesize

              3.8MB

            • memory/680-176-0x0000000000400000-0x00000000007D1000-memory.dmp
              Filesize

              3.8MB

            • memory/680-188-0x0000000000400000-0x00000000007D1000-memory.dmp
              Filesize

              3.8MB

            • memory/1184-196-0x0000000000400000-0x00000000007D1000-memory.dmp
              Filesize

              3.8MB

            • memory/1184-183-0x0000000000400000-0x00000000007D1000-memory.dmp
              Filesize

              3.8MB

            • memory/1184-179-0x0000000000400000-0x00000000007D1000-memory.dmp
              Filesize

              3.8MB

            • memory/1184-192-0x0000000000400000-0x00000000007D1000-memory.dmp
              Filesize

              3.8MB

            • memory/1184-200-0x0000000000400000-0x00000000007D1000-memory.dmp
              Filesize

              3.8MB

            • memory/1320-191-0x0000000000400000-0x00000000007D1000-memory.dmp
              Filesize

              3.8MB

            • memory/1320-143-0x0000000000400000-0x00000000007D1000-memory.dmp
              Filesize

              3.8MB

            • memory/1320-173-0x0000000000400000-0x00000000007D1000-memory.dmp
              Filesize

              3.8MB

            • memory/1320-167-0x0000000000400000-0x00000000007D1000-memory.dmp
              Filesize

              3.8MB

            • memory/1320-158-0x0000000000400000-0x00000000007D1000-memory.dmp
              Filesize

              3.8MB

            • memory/1320-195-0x0000000000400000-0x00000000007D1000-memory.dmp
              Filesize

              3.8MB

            • memory/1320-204-0x0000000000400000-0x00000000007D1000-memory.dmp
              Filesize

              3.8MB

            • memory/4576-144-0x000001B4E0E00000-0x000001B4E0E01000-memory.dmp
              Filesize

              4KB

            • memory/4576-156-0x000001B4E0E00000-0x000001B4E0E01000-memory.dmp
              Filesize

              4KB

            • memory/4576-155-0x000001B4E0E00000-0x000001B4E0E01000-memory.dmp
              Filesize

              4KB

            • memory/4576-154-0x000001B4E0E00000-0x000001B4E0E01000-memory.dmp
              Filesize

              4KB

            • memory/4576-152-0x000001B4E0E00000-0x000001B4E0E01000-memory.dmp
              Filesize

              4KB

            • memory/4576-153-0x000001B4E0E00000-0x000001B4E0E01000-memory.dmp
              Filesize

              4KB

            • memory/4576-150-0x000001B4E0E00000-0x000001B4E0E01000-memory.dmp
              Filesize

              4KB

            • memory/4576-151-0x000001B4E0E00000-0x000001B4E0E01000-memory.dmp
              Filesize

              4KB

            • memory/4576-145-0x000001B4E0E00000-0x000001B4E0E01000-memory.dmp
              Filesize

              4KB

            • memory/4576-146-0x000001B4E0E00000-0x000001B4E0E01000-memory.dmp
              Filesize

              4KB

            • memory/4784-166-0x0000000000400000-0x00000000007D1000-memory.dmp
              Filesize

              3.8MB

            • memory/4784-185-0x0000000000400000-0x00000000007D1000-memory.dmp
              Filesize

              3.8MB

            • memory/4784-177-0x0000000000400000-0x00000000007D1000-memory.dmp
              Filesize

              3.8MB

            • memory/4784-172-0x0000000000400000-0x00000000007D1000-memory.dmp
              Filesize

              3.8MB

            • memory/4784-133-0x0000000000850000-0x0000000000854000-memory.dmp
              Filesize

              16KB

            • memory/4784-194-0x0000000000400000-0x00000000007D1000-memory.dmp
              Filesize

              3.8MB

            • memory/4784-159-0x0000000000400000-0x00000000007D1000-memory.dmp
              Filesize

              3.8MB

            • memory/4784-142-0x0000000000400000-0x00000000007D1000-memory.dmp
              Filesize

              3.8MB

            • memory/4784-139-0x0000000000400000-0x00000000007D1000-memory.dmp
              Filesize

              3.8MB

            • memory/4784-137-0x0000000000400000-0x00000000007D1000-memory.dmp
              Filesize

              3.8MB

            • memory/4784-203-0x0000000000400000-0x00000000007D1000-memory.dmp
              Filesize

              3.8MB

            • memory/4784-135-0x0000000000400000-0x00000000007D1000-memory.dmp
              Filesize

              3.8MB

            • memory/4784-134-0x0000000000850000-0x0000000000854000-memory.dmp
              Filesize

              16KB