Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-06-2024 23:54

General

  • Target

    VirusShare_1b9f7d4c8a918cc8fb1cddadab9ee81b.exe

  • Size

    162KB

  • MD5

    1b9f7d4c8a918cc8fb1cddadab9ee81b

  • SHA1

    acafa2ca62e52e123de91eca40ea5befa483a8b3

  • SHA256

    6a1c3a7498b3af751455d2e6b7fc45f0304c6946d59b389ec068686985b3e3d8

  • SHA512

    e4cd8ca140d8898aa04e2d23c913f1bd2b5b608eca2c77ab941823a2e5f0e02ebf4b3096e62780a5b3f29f8a920068c27759e0636f00fbf1c8405b4002be2811

  • SSDEEP

    3072:8yZ46XNPEMSlg3Ld2OuS41iWoBlH7VtMPTcOm3jn3zeBzd3An1YgCQSPH96PHNrR:8yy6XN1SCUDoDB1DjOmb3zeBzJAn3ClG

Score
10/10

Malware Config

Signatures

  • Locky

    Ransomware strain released in 2016, with advanced features like anti-analysis.

Processes

  • C:\Users\Admin\AppData\Local\Temp\VirusShare_1b9f7d4c8a918cc8fb1cddadab9ee81b.exe
    "C:\Users\Admin\AppData\Local\Temp\VirusShare_1b9f7d4c8a918cc8fb1cddadab9ee81b.exe"
    1⤵
      PID:1188
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4240 --field-trial-handle=2692,i,8678872182442199182,12502579059484928042,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:2624

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1188-0-0x0000000000412000-0x0000000000414000-memory.dmp
        Filesize

        8KB

      • memory/1188-1-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1188-2-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1188-4-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1188-6-0x0000000000412000-0x0000000000414000-memory.dmp
        Filesize

        8KB

      • memory/1188-7-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1188-8-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1188-12-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1188-13-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1188-15-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1188-16-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1188-19-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB