Analysis
-
max time kernel
91s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
30-01-2023 13:13
Static task
static1
Behavioral task
behavioral1
Sample
c3db7a89609d1cc45197408412743a47ceeba84d0b22e894a97969aeebc8094b.exe
Resource
win7-20221111-en
General
-
Target
c3db7a89609d1cc45197408412743a47ceeba84d0b22e894a97969aeebc8094b.exe
-
Size
1.9MB
-
MD5
1d9cf4d3590d77064086b7d98850b697
-
SHA1
cce97a10df68d14862d24e160df00329d18c95b8
-
SHA256
c3db7a89609d1cc45197408412743a47ceeba84d0b22e894a97969aeebc8094b
-
SHA512
fa3c4b5e3deab029f8e3f8c77e6540dad2b4a12b43a0ecaf651cdbeabfbbf828e61a96ebc2f7f2b2c4e9d68be996a093585b4c72e414b75c48f24412139390e0
-
SSDEEP
49152:okug+5WfLWzZZXcTzU1XpB4SAN9Nu+vPXLWLCgv2MR:hug+2o4Tsp2SAFav2MR
Malware Config
Extracted
gcleaner
45.12.253.56
45.12.253.72
45.12.253.98
45.12.253.75
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 5040 c3db7a89609d1cc45197408412743a47ceeba84d0b22e894a97969aeebc8094b.tmp 4528 finalrecovery.exe 4960 m0GIYr.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation finalrecovery.exe -
Loads dropped DLL 1 IoCs
pid Process 5040 c3db7a89609d1cc45197408412743a47ceeba84d0b22e894a97969aeebc8094b.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files (x86)\FgcsoftFR\FinalRecovery\is-FGMLH.tmp c3db7a89609d1cc45197408412743a47ceeba84d0b22e894a97969aeebc8094b.tmp File created C:\Program Files (x86)\FgcsoftFR\FinalRecovery\unins000.dat c3db7a89609d1cc45197408412743a47ceeba84d0b22e894a97969aeebc8094b.tmp File created C:\Program Files (x86)\FgcsoftFR\FinalRecovery\is-1LONT.tmp c3db7a89609d1cc45197408412743a47ceeba84d0b22e894a97969aeebc8094b.tmp File created C:\Program Files (x86)\FgcsoftFR\FinalRecovery\is-PLGGQ.tmp c3db7a89609d1cc45197408412743a47ceeba84d0b22e894a97969aeebc8094b.tmp File created C:\Program Files (x86)\FgcsoftFR\FinalRecovery\data\is-5CLPO.tmp c3db7a89609d1cc45197408412743a47ceeba84d0b22e894a97969aeebc8094b.tmp File opened for modification C:\Program Files (x86)\FgcsoftFR\FinalRecovery\unins000.dat c3db7a89609d1cc45197408412743a47ceeba84d0b22e894a97969aeebc8094b.tmp File opened for modification C:\Program Files (x86)\FgcsoftFR\FinalRecovery\finalrecovery.exe c3db7a89609d1cc45197408412743a47ceeba84d0b22e894a97969aeebc8094b.tmp File created C:\Program Files (x86)\FgcsoftFR\FinalRecovery\is-4ICLR.tmp c3db7a89609d1cc45197408412743a47ceeba84d0b22e894a97969aeebc8094b.tmp File created C:\Program Files (x86)\FgcsoftFR\FinalRecovery\is-B4S9S.tmp c3db7a89609d1cc45197408412743a47ceeba84d0b22e894a97969aeebc8094b.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 5024 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4528 finalrecovery.exe 4528 finalrecovery.exe 4528 finalrecovery.exe 4528 finalrecovery.exe 4528 finalrecovery.exe 4528 finalrecovery.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5024 taskkill.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2288 wrote to memory of 5040 2288 c3db7a89609d1cc45197408412743a47ceeba84d0b22e894a97969aeebc8094b.exe 82 PID 2288 wrote to memory of 5040 2288 c3db7a89609d1cc45197408412743a47ceeba84d0b22e894a97969aeebc8094b.exe 82 PID 2288 wrote to memory of 5040 2288 c3db7a89609d1cc45197408412743a47ceeba84d0b22e894a97969aeebc8094b.exe 82 PID 5040 wrote to memory of 4528 5040 c3db7a89609d1cc45197408412743a47ceeba84d0b22e894a97969aeebc8094b.tmp 83 PID 5040 wrote to memory of 4528 5040 c3db7a89609d1cc45197408412743a47ceeba84d0b22e894a97969aeebc8094b.tmp 83 PID 5040 wrote to memory of 4528 5040 c3db7a89609d1cc45197408412743a47ceeba84d0b22e894a97969aeebc8094b.tmp 83 PID 4528 wrote to memory of 4960 4528 finalrecovery.exe 84 PID 4528 wrote to memory of 4960 4528 finalrecovery.exe 84 PID 4528 wrote to memory of 4960 4528 finalrecovery.exe 84 PID 4528 wrote to memory of 828 4528 finalrecovery.exe 92 PID 4528 wrote to memory of 828 4528 finalrecovery.exe 92 PID 4528 wrote to memory of 828 4528 finalrecovery.exe 92 PID 828 wrote to memory of 5024 828 cmd.exe 94 PID 828 wrote to memory of 5024 828 cmd.exe 94 PID 828 wrote to memory of 5024 828 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\c3db7a89609d1cc45197408412743a47ceeba84d0b22e894a97969aeebc8094b.exe"C:\Users\Admin\AppData\Local\Temp\c3db7a89609d1cc45197408412743a47ceeba84d0b22e894a97969aeebc8094b.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Users\Admin\AppData\Local\Temp\is-MDIE2.tmp\c3db7a89609d1cc45197408412743a47ceeba84d0b22e894a97969aeebc8094b.tmp"C:\Users\Admin\AppData\Local\Temp\is-MDIE2.tmp\c3db7a89609d1cc45197408412743a47ceeba84d0b22e894a97969aeebc8094b.tmp" /SL5="$501C4,1732443,135168,C:\Users\Admin\AppData\Local\Temp\c3db7a89609d1cc45197408412743a47ceeba84d0b22e894a97969aeebc8094b.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Program Files (x86)\FgcsoftFR\FinalRecovery\finalrecovery.exe"C:\Program Files (x86)\FgcsoftFR\FinalRecovery\finalrecovery.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Users\Admin\AppData\Roaming\{d6dc608d-2a27-11ed-a0e3-806e6f6e6963}\m0GIYr.exe
- Executes dropped EXE
PID:4960
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "finalrecovery.exe" /f & erase "C:\Program Files (x86)\FgcsoftFR\FinalRecovery\finalrecovery.exe" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "finalrecovery.exe" /f5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5024
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD51688da0b89913126985c886c830c40ad
SHA1c1f519b66114526fac0b405c97b3a010c4327ffc
SHA2564332e5db9736e89d6b774d0dd22f676ba3084f1818e39b2c03bec29269ab76c8
SHA5124ea48c443157dab5d2eb831125ae07de1fc169202636d00693ba01aa24b57be8a1f7d7ccb7d7ea002cf9a3f170bf70e1d1f335687e92d059a5c99c87988c3c1f
-
Filesize
1.5MB
MD51688da0b89913126985c886c830c40ad
SHA1c1f519b66114526fac0b405c97b3a010c4327ffc
SHA2564332e5db9736e89d6b774d0dd22f676ba3084f1818e39b2c03bec29269ab76c8
SHA5124ea48c443157dab5d2eb831125ae07de1fc169202636d00693ba01aa24b57be8a1f7d7ccb7d7ea002cf9a3f170bf70e1d1f335687e92d059a5c99c87988c3c1f
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
C:\Users\Admin\AppData\Local\Temp\is-MDIE2.tmp\c3db7a89609d1cc45197408412743a47ceeba84d0b22e894a97969aeebc8094b.tmp
Filesize696KB
MD5d76329b30db65f61d55b20f36b56da26
SHA15e4c77b723ae8f05b3ae6afeee735a4355f00663
SHA256229fbcb11ee7d1f082b6411610e95f726eec4e6737e6b6392719df4f0fe3fa1d
SHA512a291aed0897315e88b6378b1db10ada05bda8c1eccaf73de23f409fe61860ebd1dbb422063e00996584d3b4b100122931d5bbab54a88951706d75efcc660f70d
-
C:\Users\Admin\AppData\Local\Temp\is-MDIE2.tmp\c3db7a89609d1cc45197408412743a47ceeba84d0b22e894a97969aeebc8094b.tmp
Filesize696KB
MD5d76329b30db65f61d55b20f36b56da26
SHA15e4c77b723ae8f05b3ae6afeee735a4355f00663
SHA256229fbcb11ee7d1f082b6411610e95f726eec4e6737e6b6392719df4f0fe3fa1d
SHA512a291aed0897315e88b6378b1db10ada05bda8c1eccaf73de23f409fe61860ebd1dbb422063e00996584d3b4b100122931d5bbab54a88951706d75efcc660f70d
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c