Analysis

  • max time kernel
    162s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    18-11-2021 14:00

General

  • Target

    20161205_3030a6970348cbb57d00e985c8437e9b.js

  • Size

    13KB

  • MD5

    5c7c2fb5b45e4534e3a777fa8c7d2b45

  • SHA1

    69172e14243d51c1ee3509a4b2dcbd585ac1a235

  • SHA256

    44fec9388c02bdfb1773aa095b8c3a084526c38d012c7650a5796cd3fca9687e

  • SHA512

    4d074cd7c859aa4b299b14834e938ed63aaea0f5680f2956587949df7eb64df97d3f249334df79bd23a0a7a83247b54b26294a270106cce75c949500be44b543

Malware Config

Signatures

  • Locky

    Ransomware strain released in 2016, with advanced features like anti-analysis.

  • Locky (Osiris variant)

    Variant of the Locky ransomware seen in the wild since early 2017.

  • Blocklisted process makes network request 7 IoCs
  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\20161205_3030a6970348cbb57d00e985c8437e9b.js
    1⤵
    • Blocklisted process makes network request
    • Suspicious use of WriteProcessMemory
    PID:3936
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Local\Temp\KCT3AF~1.ZK,TOxNKCZjUHCfTf9D
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4292
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Local\Temp\KCT3AF~1.ZK,TOxNKCZjUHCfTf9D
        3⤵
        • Blocklisted process makes network request
        • Modifies extensions of user files
        • Checks computer location settings
        • Loads dropped DLL
        • Sets desktop wallpaper using registry
        • Modifies Control Panel
        PID:524
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2512
  • C:\Windows\system32\browser_broker.exe
    C:\Windows\system32\browser_broker.exe -Embedding
    1⤵
    • Modifies Internet Explorer settings
    PID:2688
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Modifies registry class
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4960
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    PID:4964

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\KCT3AF~1.ZK
    MD5

    6b760fbbefa7f8dd1daaa93ebc38725a

    SHA1

    81841f24244485dae1c1834df3e544893d258f06

    SHA256

    c564dcc24fa9909a4482feb46d52fa96869a2ad6c8c87b5cbeee19b9b36a0ff6

    SHA512

    6ea91469538c40dada22b66373da0deb57f48d9d535e5ebd8199b5074a26c93a297386389a58468032dec1aef36423271d7ffaf84feba772b531c9ccd46fc68a

  • C:\Users\Admin\DesktopOSIRIS.htm
    MD5

    ff49cf3ac1985b16ce62daed28430a4c

    SHA1

    109d66997797f06831079686fda4fc9c5bcfa46c

    SHA256

    e0c9619a8844f91562d2c1a84784538c1112365deb5471cb1747ad09d2b81042

    SHA512

    0fb7c797305470e3ce281d85baad2af8a82d587d3e6e4ecc029abec6178946302b25c4b0580133912e63275f7e1bda6e82b5f91fed3d54130f654a18ba829ac3

  • \Users\Admin\AppData\Local\Temp\KCT3AF~1.ZK
    MD5

    6b760fbbefa7f8dd1daaa93ebc38725a

    SHA1

    81841f24244485dae1c1834df3e544893d258f06

    SHA256

    c564dcc24fa9909a4482feb46d52fa96869a2ad6c8c87b5cbeee19b9b36a0ff6

    SHA512

    6ea91469538c40dada22b66373da0deb57f48d9d535e5ebd8199b5074a26c93a297386389a58468032dec1aef36423271d7ffaf84feba772b531c9ccd46fc68a

  • memory/524-120-0x0000000000000000-mapping.dmp
  • memory/524-122-0x0000000073C00000-0x0000000073C3A000-memory.dmp
    Filesize

    232KB

  • memory/524-124-0x00000000008E0000-0x0000000000A2A000-memory.dmp
    Filesize

    1.3MB

  • memory/4292-118-0x0000000000000000-mapping.dmp