Analysis
-
max time kernel
68s -
max time network
71s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
03-02-2023 10:18
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
General
-
Target
file.exe
-
Size
2.0MB
-
MD5
2715012b6acae850af7a413e87ae78b1
-
SHA1
eb48021d04a48343eec65a9f34d1ab2cea464e65
-
SHA256
9d2300e2ba6d3b004a574f25b40b30f72ef24246857c36f4292a564a7dbbc06b
-
SHA512
de5881906b3ddffd993eaae0d5e208260739c580479d2287f0bd10d7132b2bcb4985c5009d29a7b70bca696e20e051249ee220f0d7d127799b9966b4f62504f4
-
SSDEEP
49152:ygOdHdcI/dGy9jnMLdH2I/gU10ryDvS88ytLCgv2MR:TUHdcYb9jMhNgU1bzv2MR
Malware Config
Extracted
gcleaner
45.12.253.56
45.12.253.72
45.12.253.98
45.12.253.75
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 1420 file.tmp 1056 finalrecovery.exe 1624 R4BCsuKF4TeK.exe -
Loads dropped DLL 6 IoCs
pid Process 1904 file.exe 1420 file.tmp 1420 file.tmp 1420 file.tmp 1420 file.tmp 1056 finalrecovery.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files (x86)\FHIsoftFR\FinalRecovery\unins000.dat file.tmp File opened for modification C:\Program Files (x86)\FHIsoftFR\FinalRecovery\finalrecovery.exe file.tmp File created C:\Program Files (x86)\FHIsoftFR\FinalRecovery\is-C0AJO.tmp file.tmp File created C:\Program Files (x86)\FHIsoftFR\FinalRecovery\is-MSGAS.tmp file.tmp File created C:\Program Files (x86)\FHIsoftFR\FinalRecovery\is-1567O.tmp file.tmp File created C:\Program Files (x86)\FHIsoftFR\FinalRecovery\is-ECQ6D.tmp file.tmp File created C:\Program Files (x86)\FHIsoftFR\FinalRecovery\is-AM66U.tmp file.tmp File created C:\Program Files (x86)\FHIsoftFR\FinalRecovery\data\is-U4JDQ.tmp file.tmp File opened for modification C:\Program Files (x86)\FHIsoftFR\FinalRecovery\unins000.dat file.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 1324 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1056 finalrecovery.exe 1056 finalrecovery.exe 1056 finalrecovery.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1324 taskkill.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1904 wrote to memory of 1420 1904 file.exe 26 PID 1904 wrote to memory of 1420 1904 file.exe 26 PID 1904 wrote to memory of 1420 1904 file.exe 26 PID 1904 wrote to memory of 1420 1904 file.exe 26 PID 1904 wrote to memory of 1420 1904 file.exe 26 PID 1904 wrote to memory of 1420 1904 file.exe 26 PID 1904 wrote to memory of 1420 1904 file.exe 26 PID 1420 wrote to memory of 1056 1420 file.tmp 27 PID 1420 wrote to memory of 1056 1420 file.tmp 27 PID 1420 wrote to memory of 1056 1420 file.tmp 27 PID 1420 wrote to memory of 1056 1420 file.tmp 27 PID 1056 wrote to memory of 1624 1056 finalrecovery.exe 28 PID 1056 wrote to memory of 1624 1056 finalrecovery.exe 28 PID 1056 wrote to memory of 1624 1056 finalrecovery.exe 28 PID 1056 wrote to memory of 1624 1056 finalrecovery.exe 28 PID 1056 wrote to memory of 1476 1056 finalrecovery.exe 31 PID 1056 wrote to memory of 1476 1056 finalrecovery.exe 31 PID 1056 wrote to memory of 1476 1056 finalrecovery.exe 31 PID 1056 wrote to memory of 1476 1056 finalrecovery.exe 31 PID 1476 wrote to memory of 1324 1476 cmd.exe 33 PID 1476 wrote to memory of 1324 1476 cmd.exe 33 PID 1476 wrote to memory of 1324 1476 cmd.exe 33 PID 1476 wrote to memory of 1324 1476 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Users\Admin\AppData\Local\Temp\is-GHL8H.tmp\file.tmp"C:\Users\Admin\AppData\Local\Temp\is-GHL8H.tmp\file.tmp" /SL5="$60120,1805357,73216,C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Program Files (x86)\FHIsoftFR\FinalRecovery\finalrecovery.exe"C:\Program Files (x86)\FHIsoftFR\FinalRecovery\finalrecovery.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\R4BCsuKF4TeK.exe
- Executes dropped EXE
PID:1624
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "finalrecovery.exe" /f & erase "C:\Program Files (x86)\FHIsoftFR\FinalRecovery\finalrecovery.exe" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "finalrecovery.exe" /f5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD52a7c2376cfa77e09a068e96fe86e39d9
SHA1f0582f42565ecebb4295b645c222199b36c45c7e
SHA25621d86356565e0db3f3d53ccbc3079c434b024aae0e2611709ec4c05889f034f0
SHA5124858f036a034261c9191e08c6e1b86457d970b600e8d7fed7e7a7b5fb3bb34d69843b9a7a81ced394acbf34a551501a96d52dcaa02b74d4f334235ae6def9f40
-
Filesize
1.8MB
MD52a7c2376cfa77e09a068e96fe86e39d9
SHA1f0582f42565ecebb4295b645c222199b36c45c7e
SHA25621d86356565e0db3f3d53ccbc3079c434b024aae0e2611709ec4c05889f034f0
SHA5124858f036a034261c9191e08c6e1b86457d970b600e8d7fed7e7a7b5fb3bb34d69843b9a7a81ced394acbf34a551501a96d52dcaa02b74d4f334235ae6def9f40
-
Filesize
696KB
MD5d76329b30db65f61d55b20f36b56da26
SHA15e4c77b723ae8f05b3ae6afeee735a4355f00663
SHA256229fbcb11ee7d1f082b6411610e95f726eec4e6737e6b6392719df4f0fe3fa1d
SHA512a291aed0897315e88b6378b1db10ada05bda8c1eccaf73de23f409fe61860ebd1dbb422063e00996584d3b4b100122931d5bbab54a88951706d75efcc660f70d
-
Filesize
696KB
MD5d76329b30db65f61d55b20f36b56da26
SHA15e4c77b723ae8f05b3ae6afeee735a4355f00663
SHA256229fbcb11ee7d1f082b6411610e95f726eec4e6737e6b6392719df4f0fe3fa1d
SHA512a291aed0897315e88b6378b1db10ada05bda8c1eccaf73de23f409fe61860ebd1dbb422063e00996584d3b4b100122931d5bbab54a88951706d75efcc660f70d
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c
-
Filesize
1.8MB
MD52a7c2376cfa77e09a068e96fe86e39d9
SHA1f0582f42565ecebb4295b645c222199b36c45c7e
SHA25621d86356565e0db3f3d53ccbc3079c434b024aae0e2611709ec4c05889f034f0
SHA5124858f036a034261c9191e08c6e1b86457d970b600e8d7fed7e7a7b5fb3bb34d69843b9a7a81ced394acbf34a551501a96d52dcaa02b74d4f334235ae6def9f40
-
Filesize
696KB
MD5d76329b30db65f61d55b20f36b56da26
SHA15e4c77b723ae8f05b3ae6afeee735a4355f00663
SHA256229fbcb11ee7d1f082b6411610e95f726eec4e6737e6b6392719df4f0fe3fa1d
SHA512a291aed0897315e88b6378b1db10ada05bda8c1eccaf73de23f409fe61860ebd1dbb422063e00996584d3b4b100122931d5bbab54a88951706d75efcc660f70d
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c