Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 08:05

General

  • Target

    32a866335d076b169ab4d05190cde8e18e89cfb232225f2a01107314779cb5ee.exe

  • Size

    249KB

  • MD5

    7cd22b2a9ae2d4c8c7e24ad857727a9d

  • SHA1

    e0cfd69e91bd2d0ced81718efe01f5c81377a17e

  • SHA256

    32a866335d076b169ab4d05190cde8e18e89cfb232225f2a01107314779cb5ee

  • SHA512

    2141b94ead3d22603cf3d9ebb777cdbbdceee91b47b1743b9849eeb07f2bb95ea3b43c85d7d9abbbe76c5888dfa88398b743c63169d3c9e32285d91e4eaced5c

  • SSDEEP

    3072:PH+j0l3wIAlBGek4JHcdOg+tUK2ffKkWv+acmKpr24hEekbPMMZ:/Nl35ADGN4JHcAfnkI+a0pr2YEQG

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\32a866335d076b169ab4d05190cde8e18e89cfb232225f2a01107314779cb5ee.exe
    "C:\Users\Admin\AppData\Local\Temp\32a866335d076b169ab4d05190cde8e18e89cfb232225f2a01107314779cb5ee.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3108
    • C:\Users\Admin\AppData\Local\Temp\flasplay.exe
      "C:\Users\Admin\AppData\Local\Temp\flasplay.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4812
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\flasplay.exe" "flasplay.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4792

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\flasplay.exe
    Filesize

    249KB

    MD5

    7cd22b2a9ae2d4c8c7e24ad857727a9d

    SHA1

    e0cfd69e91bd2d0ced81718efe01f5c81377a17e

    SHA256

    32a866335d076b169ab4d05190cde8e18e89cfb232225f2a01107314779cb5ee

    SHA512

    2141b94ead3d22603cf3d9ebb777cdbbdceee91b47b1743b9849eeb07f2bb95ea3b43c85d7d9abbbe76c5888dfa88398b743c63169d3c9e32285d91e4eaced5c

  • C:\Users\Admin\AppData\Local\Temp\flasplay.exe
    Filesize

    249KB

    MD5

    7cd22b2a9ae2d4c8c7e24ad857727a9d

    SHA1

    e0cfd69e91bd2d0ced81718efe01f5c81377a17e

    SHA256

    32a866335d076b169ab4d05190cde8e18e89cfb232225f2a01107314779cb5ee

    SHA512

    2141b94ead3d22603cf3d9ebb777cdbbdceee91b47b1743b9849eeb07f2bb95ea3b43c85d7d9abbbe76c5888dfa88398b743c63169d3c9e32285d91e4eaced5c

  • memory/3108-132-0x00000000754A0000-0x0000000075A51000-memory.dmp
    Filesize

    5.7MB

  • memory/3108-137-0x00000000754A0000-0x0000000075A51000-memory.dmp
    Filesize

    5.7MB

  • memory/4792-138-0x0000000000000000-mapping.dmp
  • memory/4812-133-0x0000000000000000-mapping.dmp
  • memory/4812-136-0x00000000754A0000-0x0000000075A51000-memory.dmp
    Filesize

    5.7MB

  • memory/4812-139-0x00000000754A0000-0x0000000075A51000-memory.dmp
    Filesize

    5.7MB