Analysis

  • max time kernel
    144s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    17-06-2022 02:53

General

  • Target

    2222.exe

  • Size

    3.3MB

  • MD5

    5ac82ec1c5c3c179db55f6e283325f7f

  • SHA1

    4b209d3f027d72ce9c4f5e58fea8e6985506df32

  • SHA256

    f423211a5d832e9f59cb5a296057e58bc65b6a609e1ae9da4d9e96ad79294852

  • SHA512

    5cfd3dd56b713bfb3fd9c171a63449727ee1c5333082dd70275dd656d9b02177f5bb9285733cede6c5804a3e6aec4cf119f03bf6608bf917bfe6269cea705c93

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2222.exe
    "C:\Users\Admin\AppData\Local\Temp\2222.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Windows\SysWOW64\cmd.exe
      cmd " /c " C:\Users\Admin\AppData\Local\Temp\统计表_20220515-20220615.docx
      2⤵
      • Checks computer location settings
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3676
      • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
        "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\统计表_20220515-20220615.docx" /o ""
        3⤵
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        PID:4024
    • C:\Users\Public\uuci.exe
      C:\Users\Public\uuci.exe
      2⤵
      • Executes dropped EXE
      PID:5020

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\统计表_20220515-20220615.docx
    Filesize

    11KB

    MD5

    09d6efb75065bb550000adb3409439ce

    SHA1

    ebe721a26bb784be1848d6355fc701ee2e30841b

    SHA256

    0ac174848b69d7cd2adec31b696e27a79399ac0900f6e44895f17aee5bbcced0

    SHA512

    02ca1c535af1a0f2b7c069c07b4bed4783083c440cba4255f5978caee089f552a9ac673449d58cddcaae0518da7d86531c8712f539a63721ec56ee189eee7037

  • C:\Users\Public\uuci.exe
    Filesize

    1.3MB

    MD5

    f2014c6a460cc7a2afa4a8271e4ce969

    SHA1

    bd656757a441b2bdd5ae3c116ea8682e72550f17

    SHA256

    996f4c6c86c45bf1fd91d50f8b642c072b9e6c7e0f2166703572e7466b2c4f01

    SHA512

    22b6b41e78d930af6dad093c1c596ba4a648eece8932332a4ce0fe0e43c4112b0c3993d79b7de14032796c1e5b626460500ec25739c7ddf695ccdc8b3404b7fe

  • C:\Users\Public\uuci.exe
    Filesize

    1.3MB

    MD5

    f2014c6a460cc7a2afa4a8271e4ce969

    SHA1

    bd656757a441b2bdd5ae3c116ea8682e72550f17

    SHA256

    996f4c6c86c45bf1fd91d50f8b642c072b9e6c7e0f2166703572e7466b2c4f01

    SHA512

    22b6b41e78d930af6dad093c1c596ba4a648eece8932332a4ce0fe0e43c4112b0c3993d79b7de14032796c1e5b626460500ec25739c7ddf695ccdc8b3404b7fe

  • memory/3676-130-0x0000000000000000-mapping.dmp
  • memory/4024-138-0x00007FF8815B0000-0x00007FF8815C0000-memory.dmp
    Filesize

    64KB

  • memory/4024-135-0x0000000000000000-mapping.dmp
  • memory/4024-136-0x00007FF8815B0000-0x00007FF8815C0000-memory.dmp
    Filesize

    64KB

  • memory/4024-137-0x00007FF8815B0000-0x00007FF8815C0000-memory.dmp
    Filesize

    64KB

  • memory/4024-139-0x00007FF8815B0000-0x00007FF8815C0000-memory.dmp
    Filesize

    64KB

  • memory/4024-140-0x00007FF8815B0000-0x00007FF8815C0000-memory.dmp
    Filesize

    64KB

  • memory/4024-141-0x00007FF87EC50000-0x00007FF87EC60000-memory.dmp
    Filesize

    64KB

  • memory/4024-142-0x00007FF87EC50000-0x00007FF87EC60000-memory.dmp
    Filesize

    64KB

  • memory/4024-144-0x00007FF8815B0000-0x00007FF8815C0000-memory.dmp
    Filesize

    64KB

  • memory/4024-145-0x00007FF8815B0000-0x00007FF8815C0000-memory.dmp
    Filesize

    64KB

  • memory/4024-146-0x00007FF8815B0000-0x00007FF8815C0000-memory.dmp
    Filesize

    64KB

  • memory/4024-147-0x00007FF8815B0000-0x00007FF8815C0000-memory.dmp
    Filesize

    64KB

  • memory/5020-131-0x0000000000000000-mapping.dmp