Analysis

  • max time kernel
    138s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-03-2024 04:49

General

  • Target

    ransomwares/Huzuni/Huzuni.exe

  • Size

    65KB

  • MD5

    e988915eb5706f5eeea7b684eec41a85

  • SHA1

    05d11b2d393e68af9200fd23eee1ccc0f5850289

  • SHA256

    06b8827fc8494e0e7b284a8dcb704e38169347fb857e4114813a2b8db206ec2c

  • SHA512

    2b8a784fb2333c1b2313eb557dd0bc551403ff0ce9be5422241e5274ae2028487f1a4386fb098cb93bcb633cdefedc8bade80501ac919248455d53c974ab3e22

  • SSDEEP

    1536:rmFEdOkJa9HLSQyzboPGRyfbYPstUKEMzL0HPV1vsHTV1:zwpi/5yFuKEM30HP7vsHT7

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 16 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 14 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ransomwares\Huzuni\Huzuni.exe
    "C:\Users\Admin\AppData\Local\Temp\ransomwares\Huzuni\Huzuni.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:332
    • C:\Huzuni.exe
      "C:\Huzuni.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Disables RegEdit via registry modification
      • Checks computer location settings
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1572
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /takeown /f C:\Windows\System32\Taskmgr.exe && icacls C:\Windows\System32\Taskmgr.exe /grant %username%:F && del C:\Windows\System32\Taskmgr.exe && exit
        3⤵
          PID:932
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\window.bat""
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3588
        • C:\Windows\system32\vssadmin.exe
          vssadmin Delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:5044
        • C:\Windows\system32\vssadmin.exe
          vssadmin resize shadowstorage /for=c: /on=c: /maxsize=401MB
          3⤵
          • Interacts with shadow copies
          PID:4936
        • C:\Windows\system32\vssadmin.exe
          vssadmin resize shadowstorage /for=c: /on=c: /maxsize=unbounded
          3⤵
          • Interacts with shadow copies
          PID:1588
        • C:\Windows\system32\vssadmin.exe
          vssadmin resize shadowstorage /for=c: /on=d: /maxsize=401MB
          3⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:4100
        • C:\Windows\system32\vssadmin.exe
          vssadmin resize shadowstorage /for=c: /on=d: /maxsize=unbounded
          3⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:3096
        • C:\Windows\system32\vssadmin.exe
          vssadmin resize shadowstorage /for=c: /on=e: /maxsize=401MB
          3⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:4048
        • C:\Windows\system32\vssadmin.exe
          vssadmin resize shadowstorage /for=c: /on=e: /maxsize=unbounded
          3⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:5116
        • C:\Windows\system32\vssadmin.exe
          vssadmin resize shadowstorage /for=c: /on=f: /maxsize=401MB
          3⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:1528
        • C:\Windows\system32\vssadmin.exe
          vssadmin resize shadowstorage /for=c: /on=f: /maxsize=unbounded
          3⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:660
        • C:\Windows\system32\vssadmin.exe
          vssadmin resize shadowstorage /for=c: /on=g: /maxsize=401MB
          3⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:4116
        • C:\Windows\system32\vssadmin.exe
          vssadmin resize shadowstorage /for=c: /on=g: /maxsize=unbounded
          3⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:4032
        • C:\Windows\system32\vssadmin.exe
          vssadmin resize shadowstorage /for=c: /on=h: /maxsize=401MB
          3⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:4400
        • C:\Windows\system32\vssadmin.exe
          vssadmin resize shadowstorage /for=c: /on=h: /maxsize=unbounded
          3⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:4212
        • C:\Windows\system32\vssadmin.exe
          vssadmin Delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2784
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3984

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Modify Registry

    1
    T1112

    Indicator Removal

    2
    T1070

    File Deletion

    2
    T1070.004

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Huzuni.exe
      Filesize

      52KB

      MD5

      ea9c5fca65378fe641a1b708187a582f

      SHA1

      c7dba2587ffd02071fe12fdec646d70cf86d7f9e

      SHA256

      0ce2f58a1b2c0d87c054ef212914d84ffeac59243b4a8a3a9c615c876638d87d

      SHA512

      1006b532ad2df8532be3fe651d24908e0b83240bf5af4ef52ba6341d56eac93fc35d75ae499b0f473354e3fc100d629a22daae206e4d05124842135559ca64ec

    • C:\window.bat
      Filesize

      1KB

      MD5

      9dba906094ee0f15f38e0640e5923270

      SHA1

      0118a885480cd04c5a4310fd3d39251dd769a3a5

      SHA256

      0e79efbeae919d458e637000c20e4e71ddb916903527c593248038a78358f57d

      SHA512

      e6985edc821486ce4ef0f467f348734ccab4aa1bacf961c4168de4e881960954a2c2c503824c9cc9f639ad9fff2e2df79241a75bf84cae99028082bdceee28e9

    • memory/332-1-0x00007FF841030000-0x00007FF841AF1000-memory.dmp
      Filesize

      10.8MB

    • memory/332-2-0x0000000002940000-0x0000000002950000-memory.dmp
      Filesize

      64KB

    • memory/332-0-0x0000000000790000-0x00000000007A6000-memory.dmp
      Filesize

      88KB

    • memory/332-23-0x00007FF841030000-0x00007FF841AF1000-memory.dmp
      Filesize

      10.8MB

    • memory/1572-16-0x0000000000D40000-0x0000000000D52000-memory.dmp
      Filesize

      72KB

    • memory/1572-21-0x000000001BAA0000-0x000000001BAB0000-memory.dmp
      Filesize

      64KB

    • memory/1572-19-0x0000000001600000-0x0000000001606000-memory.dmp
      Filesize

      24KB

    • memory/1572-17-0x00007FF841030000-0x00007FF841AF1000-memory.dmp
      Filesize

      10.8MB

    • memory/1572-24-0x000000001BAA0000-0x000000001BAB0000-memory.dmp
      Filesize

      64KB

    • memory/1572-25-0x000000001BAA0000-0x000000001BAB0000-memory.dmp
      Filesize

      64KB

    • memory/1572-114-0x000000001BAA0000-0x000000001BAB0000-memory.dmp
      Filesize

      64KB

    • memory/1572-115-0x00007FF841030000-0x00007FF841AF1000-memory.dmp
      Filesize

      10.8MB

    • memory/1572-116-0x000000001BAA0000-0x000000001BAB0000-memory.dmp
      Filesize

      64KB

    • memory/1572-117-0x000000001BAA0000-0x000000001BAB0000-memory.dmp
      Filesize

      64KB

    • memory/1572-118-0x000000001BAA0000-0x000000001BAB0000-memory.dmp
      Filesize

      64KB