Analysis

  • max time kernel
    300s
  • max time network
    346s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-07-2022 11:38

General

  • Target

    21a0201874af80436dc0a36e5cbaf7da9b75217b3e39b712f3850729cf47deb6.exe

  • Size

    372KB

  • MD5

    e3b3e285390c0e2f7d04bd040bec790d

  • SHA1

    dbee71535e9f1fb23b3f01e25989d22d51237e68

  • SHA256

    21a0201874af80436dc0a36e5cbaf7da9b75217b3e39b712f3850729cf47deb6

  • SHA512

    6156a6b0ff4f41c823cba68a4596676e357ceb5b8c0848c2828a72321dbc2a731d9ae8f1a417fe27aef7de0080001ad3f77b3809b64a93c610ae99f95b35f5be

Malware Config

Signatures

  • Locky

    Ransomware strain released in 2016, with advanced features like anti-analysis.

  • Locky (Osiris variant)

    Variant of the Locky ransomware seen in the wild since early 2017.

  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies Control Panel 2 IoCs
  • Modifies registry class 46 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\21a0201874af80436dc0a36e5cbaf7da9b75217b3e39b712f3850729cf47deb6.exe
    "C:\Users\Admin\AppData\Local\Temp\21a0201874af80436dc0a36e5cbaf7da9b75217b3e39b712f3850729cf47deb6.exe"
    1⤵
    • Modifies extensions of user files
    • Sets desktop wallpaper using registry
    • Modifies Control Panel
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\DesktopOSIRIS.htm
      2⤵
      • Adds Run key to start application
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:396
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xe4,0x104,0x7ff871fb46f8,0x7ff871fb4708,0x7ff871fb4718
        3⤵
          PID:4948
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,16668421025429712013,16763249817317969812,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:2
          3⤵
            PID:840
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,16668421025429712013,16763249817317969812,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:764
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,16668421025429712013,16763249817317969812,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2036 /prefetch:8
            3⤵
              PID:3448
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,16668421025429712013,16763249817317969812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3828 /prefetch:1
              3⤵
                PID:4356
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,16668421025429712013,16763249817317969812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3836 /prefetch:1
                3⤵
                  PID:2560
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,16668421025429712013,16763249817317969812,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5196 /prefetch:1
                  3⤵
                    PID:3036
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,16668421025429712013,16763249817317969812,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5244 /prefetch:1
                    3⤵
                      PID:5108
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2128,16668421025429712013,16763249817317969812,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5744 /prefetch:8
                      3⤵
                        PID:3768
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2128,16668421025429712013,16763249817317969812,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2912 /prefetch:8
                        3⤵
                          PID:4724
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd.exe /C del /Q /F "C:\Users\Admin\AppData\Local\Temp\21a0201874af80436dc0a36e5cbaf7da9b75217b3e39b712f3850729cf47deb6.exe"
                        2⤵
                          PID:2852
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                        • Enumerates system info in registry
                        • Modifies registry class
                        • Suspicious use of SetWindowsHookEx
                        PID:1680
                      • C:\Windows\System32\rundll32.exe
                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                        1⤵
                          PID:2512
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:4200

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Persistence

                          Registry Run Keys / Startup Folder

                          1
                          T1060

                          Defense Evasion

                          Modify Registry

                          2
                          T1112

                          Discovery

                          System Information Discovery

                          2
                          T1082

                          Query Registry

                          1
                          T1012

                          Impact

                          Defacement

                          1
                          T1491

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\DesktopOSIRIS.htm
                            Filesize

                            8KB

                            MD5

                            c4c1ded351db1e45d27809a91d6c5ba3

                            SHA1

                            a9f4a9c0a2f8a94bd04ca518f6d8898f12e00fea

                            SHA256

                            1c3e41954b1dbca8ffb002f97c7e3e960db36b1abc6aef1de1a0c65744a49d6a

                            SHA512

                            bbe9e5dad4334c3f77dbc2e9669daf4b879a7f9733b20a6efe4ed1498e36897e4eebb939f04a3f759b473570fee11fccfdc91311e002d0f24e6bcc6369684d42

                          • \??\pipe\LOCAL\crashpad_396_CNULZUAOMYMJNBWH
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                          • memory/396-210-0x0000000000000000-mapping.dmp
                          • memory/764-216-0x0000000000000000-mapping.dmp
                          • memory/840-215-0x0000000000000000-mapping.dmp
                          • memory/1680-234-0x000002350000D000-0x0000023500011000-memory.dmp
                            Filesize

                            16KB

                          • memory/1680-251-0x000002350001B000-0x000002350001E000-memory.dmp
                            Filesize

                            12KB

                          • memory/1680-273-0x0000023500031000-0x0000023500034000-memory.dmp
                            Filesize

                            12KB

                          • memory/1680-237-0x000002350000D000-0x0000023500011000-memory.dmp
                            Filesize

                            16KB

                          • memory/1680-236-0x000002350000D000-0x0000023500011000-memory.dmp
                            Filesize

                            16KB

                          • memory/1680-271-0x0000023500031000-0x0000023500034000-memory.dmp
                            Filesize

                            12KB

                          • memory/1680-268-0x000002350002E000-0x0000023500031000-memory.dmp
                            Filesize

                            12KB

                          • memory/1680-143-0x0000023D746A0000-0x0000023D746C0000-memory.dmp
                            Filesize

                            128KB

                          • memory/1680-266-0x000002350002E000-0x0000023500031000-memory.dmp
                            Filesize

                            12KB

                          • memory/1680-140-0x0000023D74720000-0x0000023D74740000-memory.dmp
                            Filesize

                            128KB

                          • memory/1680-267-0x000002350002E000-0x0000023500031000-memory.dmp
                            Filesize

                            12KB

                          • memory/1680-264-0x0000023D77380000-0x0000023D77388000-memory.dmp
                            Filesize

                            32KB

                          • memory/1680-263-0x0000023D76250000-0x0000023D76270000-memory.dmp
                            Filesize

                            128KB

                          • memory/1680-260-0x0000023D741C0000-0x0000023D741C8000-memory.dmp
                            Filesize

                            32KB

                          • memory/1680-253-0x000002350001B000-0x000002350001E000-memory.dmp
                            Filesize

                            12KB

                          • memory/1680-235-0x000002350000D000-0x0000023500011000-memory.dmp
                            Filesize

                            16KB

                          • memory/1680-252-0x000002350001B000-0x000002350001E000-memory.dmp
                            Filesize

                            12KB

                          • memory/1680-249-0x0000023D795D8000-0x0000023D795E0000-memory.dmp
                            Filesize

                            32KB

                          • memory/1680-233-0x000002350000D000-0x0000023500011000-memory.dmp
                            Filesize

                            16KB

                          • memory/1680-245-0x0000023500018000-0x000002350001B000-memory.dmp
                            Filesize

                            12KB

                          • memory/1680-272-0x0000023500031000-0x0000023500034000-memory.dmp
                            Filesize

                            12KB

                          • memory/1680-154-0x0000023D76250000-0x0000023D76270000-memory.dmp
                            Filesize

                            128KB

                          • memory/1680-247-0x0000023500018000-0x000002350001B000-memory.dmp
                            Filesize

                            12KB

                          • memory/1680-240-0x0000023500015000-0x0000023500018000-memory.dmp
                            Filesize

                            12KB

                          • memory/1680-241-0x0000023500015000-0x0000023500018000-memory.dmp
                            Filesize

                            12KB

                          • memory/1680-242-0x0000023500015000-0x0000023500018000-memory.dmp
                            Filesize

                            12KB

                          • memory/1680-239-0x0000023500015000-0x0000023500018000-memory.dmp
                            Filesize

                            12KB

                          • memory/1680-246-0x0000023500018000-0x000002350001B000-memory.dmp
                            Filesize

                            12KB

                          • memory/2420-142-0x0000000000400000-0x0000000000462000-memory.dmp
                            Filesize

                            392KB

                          • memory/2420-138-0x0000000002F80000-0x0000000002FA7000-memory.dmp
                            Filesize

                            156KB

                          • memory/2420-209-0x0000000003AB0000-0x0000000003AD7000-memory.dmp
                            Filesize

                            156KB

                          • memory/2420-212-0x0000000003AB0000-0x0000000003AD7000-memory.dmp
                            Filesize

                            156KB

                          • memory/2420-139-0x0000000002F80000-0x0000000002FA7000-memory.dmp
                            Filesize

                            156KB

                          • memory/2420-182-0x0000000003AB0000-0x0000000003AD7000-memory.dmp
                            Filesize

                            156KB

                          • memory/2560-223-0x0000000000000000-mapping.dmp
                          • memory/2852-211-0x0000000000000000-mapping.dmp
                          • memory/3036-226-0x0000000000000000-mapping.dmp
                          • memory/3448-219-0x0000000000000000-mapping.dmp
                          • memory/3768-230-0x0000000000000000-mapping.dmp
                          • memory/4356-221-0x0000000000000000-mapping.dmp
                          • memory/4724-232-0x0000000000000000-mapping.dmp
                          • memory/4948-213-0x0000000000000000-mapping.dmp
                          • memory/5108-228-0x0000000000000000-mapping.dmp