Analysis

  • max time kernel
    140s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    18-11-2021 14:00

General

  • Target

    20161205_3030a6970348cbb57d00e985c8437e9b.js

  • Size

    13KB

  • MD5

    5c7c2fb5b45e4534e3a777fa8c7d2b45

  • SHA1

    69172e14243d51c1ee3509a4b2dcbd585ac1a235

  • SHA256

    44fec9388c02bdfb1773aa095b8c3a084526c38d012c7650a5796cd3fca9687e

  • SHA512

    4d074cd7c859aa4b299b14834e938ed63aaea0f5680f2956587949df7eb64df97d3f249334df79bd23a0a7a83247b54b26294a270106cce75c949500be44b543

Malware Config

Signatures

  • Locky

    Ransomware strain released in 2016, with advanced features like anti-analysis.

  • Locky (Osiris variant)

    Variant of the Locky ransomware seen in the wild since early 2017.

  • Blocklisted process makes network request 9 IoCs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Loads dropped DLL 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 25 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\20161205_3030a6970348cbb57d00e985c8437e9b.js
    1⤵
    • Blocklisted process makes network request
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Local\Temp\KCT3AF~1.ZK,TOxNKCZjUHCfTf9D
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:648
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Local\Temp\KCT3AF~1.ZK,TOxNKCZjUHCfTf9D
        3⤵
        • Blocklisted process makes network request
        • Modifies extensions of user files
        • Loads dropped DLL
        • Sets desktop wallpaper using registry
        • Modifies Control Panel
        • Suspicious use of WriteProcessMemory
        PID:744
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\DesktopOSIRIS.htm
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1596
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1596 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1136
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
    1⤵
    • Suspicious use of FindShellTrayWindow
    PID:880

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\KCT3AF~1.ZK
    MD5

    6b760fbbefa7f8dd1daaa93ebc38725a

    SHA1

    81841f24244485dae1c1834df3e544893d258f06

    SHA256

    c564dcc24fa9909a4482feb46d52fa96869a2ad6c8c87b5cbeee19b9b36a0ff6

    SHA512

    6ea91469538c40dada22b66373da0deb57f48d9d535e5ebd8199b5074a26c93a297386389a58468032dec1aef36423271d7ffaf84feba772b531c9ccd46fc68a

  • C:\Users\Admin\DesktopOSIRIS.bmp
    MD5

    e093483e826f4d00ec8acd7aa02ad11a

    SHA1

    c36d5cc3cb11ddedd3ba34c2551b86d7ea24a64d

    SHA256

    4ba37f5f6e8775cb4a765e59b3f78d145cab2c15c73fda1eaa3483ccc05a2280

    SHA512

    ea9ae4ab2656962e5bf6e3e3311dcf09a8f0ffc4831e6410e312c42f881dd1c7f654defb0ea11a0ab0fe4d37597ea6dd37b24174844a236716c63eaec9cb7a0b

  • C:\Users\Admin\DesktopOSIRIS.htm
    MD5

    2a2c183b4a6f732d0b351e2ce80315e9

    SHA1

    74aaadded7b03867bf5e9761d6851b452d32fede

    SHA256

    cf7f947d815e683fde77a8dfcf97990f22171b18a60aa33dffb73bbf55b7dcd4

    SHA512

    58d83d008d7eeb8f8c83daab4cbb1cbc8b77de1991dcbade2014684da4016b4d5b1b1d1d6d074a0a4be75cd6039ece0629c795857aca92a810855e687cd02eca

  • \Users\Admin\AppData\Local\Temp\KCT3AF~1.ZK
    MD5

    6b760fbbefa7f8dd1daaa93ebc38725a

    SHA1

    81841f24244485dae1c1834df3e544893d258f06

    SHA256

    c564dcc24fa9909a4482feb46d52fa96869a2ad6c8c87b5cbeee19b9b36a0ff6

    SHA512

    6ea91469538c40dada22b66373da0deb57f48d9d535e5ebd8199b5074a26c93a297386389a58468032dec1aef36423271d7ffaf84feba772b531c9ccd46fc68a

  • memory/648-55-0x0000000000000000-mapping.dmp
  • memory/744-62-0x0000000000200000-0x0000000000201000-memory.dmp
    Filesize

    4KB

  • memory/744-60-0x0000000075110000-0x000000007514A000-memory.dmp
    Filesize

    232KB

  • memory/744-58-0x0000000075971000-0x0000000075973000-memory.dmp
    Filesize

    8KB

  • memory/744-57-0x0000000000000000-mapping.dmp
  • memory/880-65-0x0000000000160000-0x0000000000162000-memory.dmp
    Filesize

    8KB

  • memory/880-67-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/1136-66-0x0000000000000000-mapping.dmp
  • memory/1596-63-0x0000000000000000-mapping.dmp