MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ace15d620a4d8a32324351bd7405307873f7101f113a7e022ed9ec06ee1689b9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Locky


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: ace15d620a4d8a32324351bd7405307873f7101f113a7e022ed9ec06ee1689b9
SHA3-384 hash: 96ae87b68ff9408d431caa51c64b1294d9ef25ae56cc5a3befa1cfefc69b30f73e7b2f78a318cb5406bbb7713dc569a4
SHA1 hash: fd05177acf25a4b67ac671f63defe3a2c6fe33ea
MD5 hash: 00201e5ad4e27ff63ea32fb9a9bb2c2e
humanhash: mississippi-one-tennis-stream
File name:SecuriteInfo.com.Generic.HEUR.QVM10.2.898F.Malware.Gen.18106
Download: download sample
Signature Locky
File size:4'034'560 bytes
First seen:2020-04-13 14:42:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash bce2aa2ff7f29c3ab08427d96249e8eb (1 x Locky, 1 x Sodinokibi)
ssdeep 98304:gbmCI6Lya3vC+2peEdwSbeNsXy4Ii+RgMQBrw:pCVLJ36+2fwBikgxBrw
Threatray 39 similar samples on MalwareBazaar
TLSH 17163391B690C3B4F9D2E07E257209A6166B64EB0FF245E3471A1B2BBD353C1473A24F
Reporter SecuriteInfoCom
Tags:Locky

Intelligence


File Origin
# of uploads :
1
# of downloads :
2'003
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Kryptik
Status:
Malicious
First seen:
2020-04-13 11:05:32 UTC
File Type:
PE (Exe)
Extracted files:
21
AV detection:
25 of 31 (80.65%)
Threat level:
  2/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Locky

Executable exe ace15d620a4d8a32324351bd7405307873f7101f113a7e022ed9ec06ee1689b9

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::GetSystemRegistryQuota
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetCommandLineW
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::GetTempPathA

Comments