Analysis

  • max time kernel
    153s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-09-2022 05:03

General

  • Target

    HEUR-Trojan-Ransom.Win32.Encoder.vho-188b2408a0b511905428f95eacc3b60f5c9db195fa8493891baf3db8a4de1e99.exe

  • Size

    3.4MB

  • MD5

    35acbf4b0e8cfe8b9c3c2d5da5eb0131

  • SHA1

    bc2d3b96b8f5d227b41611f64216753a898e804c

  • SHA256

    188b2408a0b511905428f95eacc3b60f5c9db195fa8493891baf3db8a4de1e99

  • SHA512

    381f3a0867207e9824a1382620c17d1b445e307512982279a285e7cb4ce2f79a7f48b549d5c78e0f1ef707ff10ec249784a1d6e88788eba1e861f492f19fe2ca

  • SSDEEP

    98304:NUqA6Sp+ZIogCxfwijqisUzS5Q1J6KtqxxwwpJKILMW:JAOC/MINxxVpEp

Malware Config

Signatures

  • Detected LegionLocker ransomware 2 IoCs

    Sample contains strings associated with the LegionLocker family.

  • LegionLocker

    Ransomware family active in 2021.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 11 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.Win32.Encoder.vho-188b2408a0b511905428f95eacc3b60f5c9db195fa8493891baf3db8a4de1e99.exe
    "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.Win32.Encoder.vho-188b2408a0b511905428f95eacc3b60f5c9db195fa8493891baf3db8a4de1e99.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Users\Admin\AppData\Local\Temp\LegionL0cker.exe
      "C:\Users\Admin\AppData\Local\Temp\LegionL0cker.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Modifies extensions of user files
      • Checks BIOS information in registry
      • Checks computer location settings
      • Checks whether UAC is enabled
      • Drops desktop.ini file(s)
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1192
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k color 47 && taskkill /f /im explorer.exe && Exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1064
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im explorer.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5092

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\LegionL0cker.exe
    Filesize

    3.1MB

    MD5

    d48b80eadbbe9bfb68f3fbe11a6cf0e5

    SHA1

    c099a07b701c1f06709e181481a5938f9b6e001a

    SHA256

    4cfb6842146846fca052d82cc0f80e23c3a7b23bd5958aecfa6a21e28825a1f0

    SHA512

    18aede3c47814d5a53dafaeab24da4a322ac8ed079640938cba4027903c07e524fee6f7746d0fdfc996bc9ad208441c6f11565fe56d603567d7cdefe4f8389ea

  • C:\Users\Admin\AppData\Local\Temp\LegionL0cker.exe
    Filesize

    3.1MB

    MD5

    d48b80eadbbe9bfb68f3fbe11a6cf0e5

    SHA1

    c099a07b701c1f06709e181481a5938f9b6e001a

    SHA256

    4cfb6842146846fca052d82cc0f80e23c3a7b23bd5958aecfa6a21e28825a1f0

    SHA512

    18aede3c47814d5a53dafaeab24da4a322ac8ed079640938cba4027903c07e524fee6f7746d0fdfc996bc9ad208441c6f11565fe56d603567d7cdefe4f8389ea

  • memory/1064-146-0x0000000000000000-mapping.dmp
  • memory/1192-144-0x0000000000D30000-0x000000000159C000-memory.dmp
    Filesize

    8.4MB

  • memory/1192-136-0x0000000000000000-mapping.dmp
  • memory/1192-139-0x0000000000D30000-0x000000000159C000-memory.dmp
    Filesize

    8.4MB

  • memory/1192-140-0x00000000775F0000-0x0000000077793000-memory.dmp
    Filesize

    1.6MB

  • memory/1192-145-0x0000000000D30000-0x000000000159C000-memory.dmp
    Filesize

    8.4MB

  • memory/1192-148-0x0000000000D30000-0x000000000159C000-memory.dmp
    Filesize

    8.4MB

  • memory/1192-149-0x00000000775F0000-0x0000000077793000-memory.dmp
    Filesize

    1.6MB

  • memory/1656-135-0x0000000005330000-0x000000000533A000-memory.dmp
    Filesize

    40KB

  • memory/1656-134-0x0000000005380000-0x0000000005412000-memory.dmp
    Filesize

    584KB

  • memory/1656-132-0x0000000000610000-0x0000000000980000-memory.dmp
    Filesize

    3.4MB

  • memory/1656-133-0x0000000005930000-0x0000000005ED4000-memory.dmp
    Filesize

    5.6MB

  • memory/5092-147-0x0000000000000000-mapping.dmp