Analysis
-
max time kernel
208s -
max time network
210s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
18-09-2022 19:48
Static task
static1
Behavioral task
behavioral1
Sample
V7bTrYJ4lbO6OS.dll
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
V7bTrYJ4lbO6OS.dll
Resource
win10v2004-20220812-en
General
-
Target
V7bTrYJ4lbO6OS.dll
-
Size
159KB
-
MD5
7932ee5fa6f83b149569752c47e04b87
-
SHA1
6eb115feadc5808507fb5a666dd18aa89a45616c
-
SHA256
f329ea2c754ab196d15c20fbf9abd722fa63630631144c5a409bd2a20172196b
-
SHA512
17ba26e69f7536f5adaa52454fbd407338be61d97bc396baa591de9fa19aab3e539b4ca32059b2ddb1b901ac7ecd341dff9ead706fc0d058086e6b3795642f58
-
SSDEEP
3072:pusrpo1j49JvKa0ePbh37E6ZO78buZKxrF:ZQcvKpE37E6nmKhF
Malware Config
Signatures
-
Locky
Ransomware strain released in 2016, with advanced features like anti-analysis.
-
Locky (Osiris variant)
Variant of the Locky ransomware seen in the wild since early 2017.
-
Blocklisted process makes network request 5 IoCs
flow pid Process 13 3704 rundll32.exe 14 3704 rundll32.exe 26 3704 rundll32.exe 35 3704 rundll32.exe 39 3704 rundll32.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification \??\c:\Users\Admin\Pictures\CompareUndo.tiff rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run msedge.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\DesktopOSIRIS.bmp" rundll32.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20220918215004.pma setup.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\435f0163-94f1-40c0-af34-f8d6016243ac.tmp setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\Desktop\WallpaperStyle = "0" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\Desktop\TileWallpaper = "0" rundll32.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4488 msedge.exe 4488 msedge.exe 924 msedge.exe 924 msedge.exe 4284 identity_helper.exe 4284 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 924 msedge.exe 924 msedge.exe 924 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1284 wrote to memory of 3704 1284 rundll32.exe 80 PID 1284 wrote to memory of 3704 1284 rundll32.exe 80 PID 1284 wrote to memory of 3704 1284 rundll32.exe 80 PID 3704 wrote to memory of 924 3704 rundll32.exe 90 PID 3704 wrote to memory of 924 3704 rundll32.exe 90 PID 924 wrote to memory of 4196 924 msedge.exe 91 PID 924 wrote to memory of 4196 924 msedge.exe 91 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4148 924 msedge.exe 94 PID 924 wrote to memory of 4488 924 msedge.exe 95 PID 924 wrote to memory of 4488 924 msedge.exe 95 PID 924 wrote to memory of 3936 924 msedge.exe 97 PID 924 wrote to memory of 3936 924 msedge.exe 97 PID 924 wrote to memory of 3936 924 msedge.exe 97 PID 924 wrote to memory of 3936 924 msedge.exe 97 PID 924 wrote to memory of 3936 924 msedge.exe 97 PID 924 wrote to memory of 3936 924 msedge.exe 97 PID 924 wrote to memory of 3936 924 msedge.exe 97 PID 924 wrote to memory of 3936 924 msedge.exe 97 PID 924 wrote to memory of 3936 924 msedge.exe 97 PID 924 wrote to memory of 3936 924 msedge.exe 97 PID 924 wrote to memory of 3936 924 msedge.exe 97 PID 924 wrote to memory of 3936 924 msedge.exe 97 PID 924 wrote to memory of 3936 924 msedge.exe 97 PID 924 wrote to memory of 3936 924 msedge.exe 97 PID 924 wrote to memory of 3936 924 msedge.exe 97
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\V7bTrYJ4lbO6OS.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\V7bTrYJ4lbO6OS.dll,#12⤵
- Blocklisted process makes network request
- Modifies extensions of user files
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\DesktopOSIRIS.htm3⤵
- Adds Run key to start application
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffca10b46f8,0x7ffca10b4708,0x7ffca10b47184⤵PID:4196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1516,12445491856346606693,6504699107234267678,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2192 /prefetch:24⤵PID:4148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1516,12445491856346606693,6504699107234267678,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:4488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1516,12445491856346606693,6504699107234267678,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2756 /prefetch:84⤵PID:3936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1516,12445491856346606693,6504699107234267678,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3892 /prefetch:14⤵PID:1952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1516,12445491856346606693,6504699107234267678,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3804 /prefetch:14⤵PID:3376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1516,12445491856346606693,6504699107234267678,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5276 /prefetch:84⤵PID:3256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1516,12445491856346606693,6504699107234267678,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5260 /prefetch:84⤵PID:364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1516,12445491856346606693,6504699107234267678,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5436 /prefetch:14⤵PID:920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1516,12445491856346606693,6504699107234267678,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5412 /prefetch:14⤵PID:3928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1516,12445491856346606693,6504699107234267678,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5752 /prefetch:84⤵PID:1996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings4⤵
- Drops file in Program Files directory
PID:5036 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff7e9755460,0x7ff7e9755470,0x7ff7e97554805⤵PID:4924
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1516,12445491856346606693,6504699107234267678,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5752 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:4284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1516,12445491856346606693,6504699107234267678,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1924 /prefetch:84⤵PID:1528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1516,12445491856346606693,6504699107234267678,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3892 /prefetch:84⤵PID:644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1516,12445491856346606693,6504699107234267678,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1812 /prefetch:84⤵PID:4636
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4092
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5627599eb10c77d2e3d80f38452d3ef98
SHA1fbcfe39d25c57da6eb36ec66bfd2408e8e35b6d9
SHA2564f264db2a0a4ffd267aaf603c853a4211c2d7befdf14ff9a75e53b0f78e35266
SHA5124f2c89f9d312aba49558604544a6818a83a3b3abc8e5733806e27eb427a26eb186eefbd9e1cfad4402b4def20010da540264cf9a128121cd99f546b63b58a99f