Analysis
-
max time kernel
142s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
08-07-2022 09:31
Static task
static1
Behavioral task
behavioral1
Sample
21a0201874af80436dc0a36e5cbaf7da9b75217b3e39b712f3850729cf47deb6.exe
Resource
win10v2004-20220414-en
Behavioral task
behavioral2
Sample
21a0201874af80436dc0a36e5cbaf7da9b75217b3e39b712f3850729cf47deb6.exe
Resource
win11-20220223-en
General
-
Target
21a0201874af80436dc0a36e5cbaf7da9b75217b3e39b712f3850729cf47deb6.exe
-
Size
372KB
-
MD5
e3b3e285390c0e2f7d04bd040bec790d
-
SHA1
dbee71535e9f1fb23b3f01e25989d22d51237e68
-
SHA256
21a0201874af80436dc0a36e5cbaf7da9b75217b3e39b712f3850729cf47deb6
-
SHA512
6156a6b0ff4f41c823cba68a4596676e357ceb5b8c0848c2828a72321dbc2a731d9ae8f1a417fe27aef7de0080001ad3f77b3809b64a93c610ae99f95b35f5be
Malware Config
Signatures
-
Locky
Ransomware strain released in 2016, with advanced features like anti-analysis.
-
Locky (Osiris variant)
Variant of the Locky ransomware seen in the wild since early 2017.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification \??\c:\Users\Admin\Pictures\MergeJoin.tiff 21a0201874af80436dc0a36e5cbaf7da9b75217b3e39b712f3850729cf47deb6.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows\CurrentVersion\Run msedge.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\DesktopOSIRIS.bmp" 21a0201874af80436dc0a36e5cbaf7da9b75217b3e39b712f3850729cf47deb6.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\e797f495-7717-45ef-b4fb-fc7a31ff0746.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20220708093316.pma setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\Desktop\WallpaperStyle = "0" 21a0201874af80436dc0a36e5cbaf7da9b75217b3e39b712f3850729cf47deb6.exe Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\Desktop\TileWallpaper = "0" 21a0201874af80436dc0a36e5cbaf7da9b75217b3e39b712f3850729cf47deb6.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4440 msedge.exe 4440 msedge.exe 2656 msedge.exe 2656 msedge.exe 4968 identity_helper.exe 4968 identity_helper.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4052 21a0201874af80436dc0a36e5cbaf7da9b75217b3e39b712f3850729cf47deb6.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 2656 msedge.exe 2656 msedge.exe 2656 msedge.exe 2656 msedge.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2656 msedge.exe 2656 msedge.exe 2656 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4052 wrote to memory of 2656 4052 21a0201874af80436dc0a36e5cbaf7da9b75217b3e39b712f3850729cf47deb6.exe 93 PID 4052 wrote to memory of 2656 4052 21a0201874af80436dc0a36e5cbaf7da9b75217b3e39b712f3850729cf47deb6.exe 93 PID 4052 wrote to memory of 3864 4052 21a0201874af80436dc0a36e5cbaf7da9b75217b3e39b712f3850729cf47deb6.exe 94 PID 4052 wrote to memory of 3864 4052 21a0201874af80436dc0a36e5cbaf7da9b75217b3e39b712f3850729cf47deb6.exe 94 PID 4052 wrote to memory of 3864 4052 21a0201874af80436dc0a36e5cbaf7da9b75217b3e39b712f3850729cf47deb6.exe 94 PID 2656 wrote to memory of 3048 2656 msedge.exe 95 PID 2656 wrote to memory of 3048 2656 msedge.exe 95 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 1904 2656 msedge.exe 99 PID 2656 wrote to memory of 4440 2656 msedge.exe 100 PID 2656 wrote to memory of 4440 2656 msedge.exe 100 PID 2656 wrote to memory of 1460 2656 msedge.exe 101 PID 2656 wrote to memory of 1460 2656 msedge.exe 101 PID 2656 wrote to memory of 1460 2656 msedge.exe 101 PID 2656 wrote to memory of 1460 2656 msedge.exe 101 PID 2656 wrote to memory of 1460 2656 msedge.exe 101 PID 2656 wrote to memory of 1460 2656 msedge.exe 101 PID 2656 wrote to memory of 1460 2656 msedge.exe 101 PID 2656 wrote to memory of 1460 2656 msedge.exe 101 PID 2656 wrote to memory of 1460 2656 msedge.exe 101 PID 2656 wrote to memory of 1460 2656 msedge.exe 101 PID 2656 wrote to memory of 1460 2656 msedge.exe 101 PID 2656 wrote to memory of 1460 2656 msedge.exe 101 PID 2656 wrote to memory of 1460 2656 msedge.exe 101 PID 2656 wrote to memory of 1460 2656 msedge.exe 101 PID 2656 wrote to memory of 1460 2656 msedge.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\21a0201874af80436dc0a36e5cbaf7da9b75217b3e39b712f3850729cf47deb6.exe"C:\Users\Admin\AppData\Local\Temp\21a0201874af80436dc0a36e5cbaf7da9b75217b3e39b712f3850729cf47deb6.exe"1⤵
- Modifies extensions of user files
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\DesktopOSIRIS.htm2⤵
- Adds Run key to start application
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff878a946f8,0x7ff878a94708,0x7ff878a947183⤵PID:3048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,8274346867451798143,11045672931750781947,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:23⤵PID:1904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2088,8274346867451798143,11045672931750781947,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:4440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2088,8274346867451798143,11045672931750781947,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2360 /prefetch:83⤵PID:1460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,8274346867451798143,11045672931750781947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:13⤵PID:4444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,8274346867451798143,11045672931750781947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:13⤵PID:3388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2088,8274346867451798143,11045672931750781947,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3572 /prefetch:83⤵PID:3456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2088,8274346867451798143,11045672931750781947,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5284 /prefetch:83⤵PID:1424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,8274346867451798143,11045672931750781947,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5376 /prefetch:13⤵PID:2828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,8274346867451798143,11045672931750781947,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:13⤵PID:1556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,8274346867451798143,11045672931750781947,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5320 /prefetch:83⤵PID:3464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings3⤵
- Drops file in Program Files directory
PID:4856 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff720015460,0x7ff720015470,0x7ff7200154804⤵PID:4260
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,8274346867451798143,11045672931750781947,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5320 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:4968
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C del /Q /F "C:\Users\Admin\AppData\Local\Temp\21a0201874af80436dc0a36e5cbaf7da9b75217b3e39b712f3850729cf47deb6.exe"2⤵PID:3864
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1396
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5ef8b805b1c8ed9e76daa6a438281c9bb
SHA1d58c32e2ac8f1a7ae5fb22a9c9f4805916f7cf57
SHA256784be32d6c5c3c9c746f2c830bdbfc75dde835a115257643e147ebe990e2c4ff
SHA5121984e21c05de2f9db13400665b59742778d6725d56bc8ee00414e2c6c8ab5ec607b57b5f52438ee542629e67920468adffe76c8aeabec9c71524b4c9cf356d20