Analysis

  • max time kernel
    153s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-06-2024 00:17

General

  • Target

    VirusShare_3fddbe5ea820221c9214f0eff882d51e.exe

  • Size

    191KB

  • MD5

    3fddbe5ea820221c9214f0eff882d51e

  • SHA1

    7a10e067a0e54c33a2dd6e3b58596c37db4b1162

  • SHA256

    e2820a62b1f3042662a1c7cb4bc5e3d0827d0716ac9d5f18ba167a0bbf349687

  • SHA512

    601fba67a1f5b6dd8f159d455788ad19921a4bd68032eb6c81ef50deef680c512e756e065dae2e05aa579a7a7bd8869d37a3a99cff32d3dfbeb66fe19e34bd67

  • SSDEEP

    3072:9h7bgZG/9u966OmSZ9EQO7serHcakFswmE+Pr0FIeCHOWJLZ+:9hfgYQ96TmWNe4akFy9rClCuW

Score
10/10

Malware Config

Signatures

  • Locky

    Ransomware strain released in 2016, with advanced features like anti-analysis.

Processes

  • C:\Users\Admin\AppData\Local\Temp\VirusShare_3fddbe5ea820221c9214f0eff882d51e.exe
    "C:\Users\Admin\AppData\Local\Temp\VirusShare_3fddbe5ea820221c9214f0eff882d51e.exe"
    1⤵
      PID:3080
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3784 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4868

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3080-0-0x0000000000418000-0x000000000041A000-memory.dmp
        Filesize

        8KB

      • memory/3080-1-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/3080-3-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/3080-4-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/3080-7-0x0000000000418000-0x000000000041A000-memory.dmp
        Filesize

        8KB

      • memory/3080-8-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/3080-10-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/3080-11-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/3080-13-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/3080-16-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/3080-17-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/3080-18-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB