Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-06-2024 00:20

General

  • Target

    VirusShare_55dd72e153fbd0cf4cb86dc9a742ce74.exe

  • Size

    208KB

  • MD5

    55dd72e153fbd0cf4cb86dc9a742ce74

  • SHA1

    de5db46f65e92331c287fbddc00b48af8e230b5b

  • SHA256

    799925ac2fd7020f2fde87ee9c43d3c18e33ebe8ff0ebdaeb03bc71f96a6264b

  • SHA512

    a620ce2eacf6a2dda27326242650cd339ddded974b5f50d50a4b8d5d16c0b95b2db452c864a583fbd31feb34c11007473dc9745eee7b3e0969d43e2d22153d0c

  • SSDEEP

    3072:gvQZiYQMqhfgWhIEDYo80lmhsuM9KCTFYhh2MsK4cuLAGq7/H/Smuj9HNW+lEFDG:Jyhfphz180lK29KGFYhhJ4KYJtW+l

Score
10/10

Malware Config

Signatures

  • Locky

    Ransomware strain released in 2016, with advanced features like anti-analysis.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VirusShare_55dd72e153fbd0cf4cb86dc9a742ce74.exe
    "C:\Users\Admin\AppData\Local\Temp\VirusShare_55dd72e153fbd0cf4cb86dc9a742ce74.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    PID:4616
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3704 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3512

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4616-0-0x0000000000418000-0x0000000000419000-memory.dmp
      Filesize

      4KB

    • memory/4616-1-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/4616-2-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/4616-4-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/4616-7-0x0000000000418000-0x0000000000419000-memory.dmp
      Filesize

      4KB

    • memory/4616-8-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/4616-10-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/4616-11-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/4616-13-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/4616-16-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/4616-18-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB