Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-04-2024 04:05

General

  • Target

    e91642c7513dbe1b872d4cc23b288a1acc6f21d7669eda87a9dddbd75858d5ab.exe

  • Size

    54KB

  • MD5

    1e9f6db05311e52f69fb3e35ab0cba14

  • SHA1

    9d6968374728c94e2f7bd9c2c83e5079f378d77f

  • SHA256

    e91642c7513dbe1b872d4cc23b288a1acc6f21d7669eda87a9dddbd75858d5ab

  • SHA512

    2daa7ce42f1a945b39f4845d924ced9f00ed7390336866a92ca4d01987da86932399c5ef573b968e859c2160c25fa36f0f3143392cbde7772fae7eb55570b38f

  • SSDEEP

    768:zkEaGxT/GgynF5cGzBLNxNBl18ZVkyMno0qbRfZK+A0njSlWU0QETd4pE0qJipRn:zvT+pfrMVko03+A0SlXSd4QJiHn

Score
10/10

Malware Config

Signatures

  • Locky

    Ransomware strain released in 2016, with advanced features like anti-analysis.

  • Detects command variations typically used by ransomware 7 IoCs
  • UPX dump on OEP (original entry point) 8 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e91642c7513dbe1b872d4cc23b288a1acc6f21d7669eda87a9dddbd75858d5ab.exe
    "C:\Users\Admin\AppData\Local\Temp\e91642c7513dbe1b872d4cc23b288a1acc6f21d7669eda87a9dddbd75858d5ab.exe"
    1⤵
      PID:4652
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4092 --field-trial-handle=2292,i,2927097380497635931,2014459809064723663,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1952

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4652-0-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/4652-1-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/4652-3-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/4652-5-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/4652-8-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/4652-10-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/4652-13-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/4652-14-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB