Analysis
-
max time kernel
182s -
max time network
190s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
10-02-2023 17:31
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
General
-
Target
file.exe
-
Size
2.5MB
-
MD5
b46f3353de5a7cffc0d8691996a75365
-
SHA1
285a5feac9e8de3ffa3cd43e58b394a5890adcdd
-
SHA256
8358cd902e70dc3b1d350e98bc0cc1d1e1d23dc35441226194c594a6c435d982
-
SHA512
1f0c91b2ce4b7cc8e7832b00386a307c828226e98ebe2d83d42b976a8e64042706e993c2540d7171be320bd52dc62b91f1c016f47e00718efa6454f3ff337319
-
SSDEEP
49152:rdHmyf7f1JadMp3yMsvtFKRE8IZlXYuzulCXVe4oF114yzMoEVGhzKPRLCgv2MR:JHDGMp3AviRE8Qz6UVe4ov14yzWGa9vV
Malware Config
Extracted
gcleaner
45.12.253.56
45.12.253.72
45.12.253.98
45.12.253.75
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation FRec210.exe -
Executes dropped EXE 3 IoCs
pid Process 3352 file.tmp 1188 FRec210.exe 4236 GlWM3WYzGz.exe -
Loads dropped DLL 3 IoCs
pid Process 3352 file.tmp 3352 file.tmp 3352 file.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files (x86)\FHPsoftFR\FRec210\data\is-9D7P0.tmp file.tmp File opened for modification C:\Program Files (x86)\FHPsoftFR\FRec210\FRec210.exe file.tmp File created C:\Program Files (x86)\FHPsoftFR\FRec210\unins000.dat file.tmp File created C:\Program Files (x86)\FHPsoftFR\FRec210\is-60AUK.tmp file.tmp File created C:\Program Files (x86)\FHPsoftFR\FRec210\is-HBQ92.tmp file.tmp File created C:\Program Files (x86)\FHPsoftFR\FRec210\is-BTP5G.tmp file.tmp File created C:\Program Files (x86)\FHPsoftFR\FRec210\is-O2MSU.tmp file.tmp File created C:\Program Files (x86)\FHPsoftFR\FRec210\is-Q440D.tmp file.tmp File opened for modification C:\Program Files (x86)\FHPsoftFR\FRec210\unins000.dat file.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 4688 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1188 FRec210.exe 1188 FRec210.exe 1188 FRec210.exe 1188 FRec210.exe 1188 FRec210.exe 1188 FRec210.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1188 FRec210.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4688 taskkill.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2836 wrote to memory of 3352 2836 file.exe 79 PID 2836 wrote to memory of 3352 2836 file.exe 79 PID 2836 wrote to memory of 3352 2836 file.exe 79 PID 3352 wrote to memory of 1188 3352 file.tmp 80 PID 3352 wrote to memory of 1188 3352 file.tmp 80 PID 3352 wrote to memory of 1188 3352 file.tmp 80 PID 1188 wrote to memory of 4236 1188 FRec210.exe 81 PID 1188 wrote to memory of 4236 1188 FRec210.exe 81 PID 1188 wrote to memory of 4236 1188 FRec210.exe 81 PID 1188 wrote to memory of 2772 1188 FRec210.exe 84 PID 1188 wrote to memory of 2772 1188 FRec210.exe 84 PID 1188 wrote to memory of 2772 1188 FRec210.exe 84 PID 2772 wrote to memory of 4688 2772 cmd.exe 86 PID 2772 wrote to memory of 4688 2772 cmd.exe 86 PID 2772 wrote to memory of 4688 2772 cmd.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Users\Admin\AppData\Local\Temp\is-FKN4A.tmp\file.tmp"C:\Users\Admin\AppData\Local\Temp\is-FKN4A.tmp\file.tmp" /SL5="$A01C0,2401611,387072,C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Program Files (x86)\FHPsoftFR\FRec210\FRec210.exe"C:\Program Files (x86)\FHPsoftFR\FRec210\FRec210.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Roaming\{6cebb340-6208-11ed-bf50-806e6f6e6963}\GlWM3WYzGz.exe
- Executes dropped EXE
PID:4236
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "FRec210.exe" /f & erase "C:\Program Files (x86)\FHPsoftFR\FRec210\FRec210.exe" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "FRec210.exe" /f5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4688
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD53999fde5f32f3a79cef38960e59694e1
SHA118fa50f89e40d1213f6d2ffc5fd71df2f4d2bce2
SHA25655ebc7d3213f5e207d1b5d8c79eeae2b2bdc16ba18c2307c57f5582a8ff668e1
SHA512375cdffb7506ccdad50e297282b6132914e3c4d54aa0a61179ef52c6a8f0b8159bfb9194d86d00d9149808759f8e1ebd7d3e7365dc3e08cbf83e66925010a48e
-
Filesize
2.2MB
MD53999fde5f32f3a79cef38960e59694e1
SHA118fa50f89e40d1213f6d2ffc5fd71df2f4d2bce2
SHA25655ebc7d3213f5e207d1b5d8c79eeae2b2bdc16ba18c2307c57f5582a8ff668e1
SHA512375cdffb7506ccdad50e297282b6132914e3c4d54aa0a61179ef52c6a8f0b8159bfb9194d86d00d9149808759f8e1ebd7d3e7365dc3e08cbf83e66925010a48e
-
Filesize
696KB
MD5d76329b30db65f61d55b20f36b56da26
SHA15e4c77b723ae8f05b3ae6afeee735a4355f00663
SHA256229fbcb11ee7d1f082b6411610e95f726eec4e6737e6b6392719df4f0fe3fa1d
SHA512a291aed0897315e88b6378b1db10ada05bda8c1eccaf73de23f409fe61860ebd1dbb422063e00996584d3b4b100122931d5bbab54a88951706d75efcc660f70d
-
Filesize
696KB
MD5d76329b30db65f61d55b20f36b56da26
SHA15e4c77b723ae8f05b3ae6afeee735a4355f00663
SHA256229fbcb11ee7d1f082b6411610e95f726eec4e6737e6b6392719df4f0fe3fa1d
SHA512a291aed0897315e88b6378b1db10ada05bda8c1eccaf73de23f409fe61860ebd1dbb422063e00996584d3b4b100122931d5bbab54a88951706d75efcc660f70d
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
13KB
MD5a813d18268affd4763dde940246dc7e5
SHA1c7366e1fd925c17cc6068001bd38eaef5b42852f
SHA256e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64
SHA512b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4
-
Filesize
13KB
MD5a813d18268affd4763dde940246dc7e5
SHA1c7366e1fd925c17cc6068001bd38eaef5b42852f
SHA256e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64
SHA512b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c