Analysis
-
max time kernel
79s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
23-03-2023 15:46
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230220-en
General
-
Target
file.exe
-
Size
1.9MB
-
MD5
339ccdd61e4dcfc1c73ecb33cbf6703b
-
SHA1
179b6883624d8f2513c3054947c226bff95edcba
-
SHA256
4891929d328a1b84f6c6b6f0b08a7b3e1c245e77edfc9c48f4b13c703cbafe9b
-
SHA512
a09e3ca714a83e66e4c629b41c5f1f8804711b6e34d39d581fc391ad20f02e1d1bd4452813f89bde1b721aaf9051f6a305d9142725fdc1155d5f0662fd712f1c
-
SSDEEP
49152:EGlJfsqdTiSXpAhiRzRdEgoOVaS+j0nLqTB+gUVtKl15dlLYp:5XiqjRpvrmghk5PYp
Malware Config
Extracted
gcleaner
45.12.253.56
45.12.253.72
45.12.253.98
45.12.253.75
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
FRec323.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation FRec323.exe -
Executes dropped EXE 3 IoCs
Processes:
is-V07QV.tmpFRec323.exelI7h5Hwpe.exepid process 3560 is-V07QV.tmp 208 FRec323.exe 4136 lI7h5Hwpe.exe -
Loads dropped DLL 1 IoCs
Processes:
is-V07QV.tmppid process 3560 is-V07QV.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 9 IoCs
Processes:
is-V07QV.tmpdescription ioc process File opened for modification C:\Program Files (x86)\FJBsoftFR\FRec323\FRec323.exe is-V07QV.tmp File created C:\Program Files (x86)\FJBsoftFR\FRec323\is-GNGTN.tmp is-V07QV.tmp File created C:\Program Files (x86)\FJBsoftFR\FRec323\is-VI3L1.tmp is-V07QV.tmp File created C:\Program Files (x86)\FJBsoftFR\FRec323\is-JTH17.tmp is-V07QV.tmp File created C:\Program Files (x86)\FJBsoftFR\FRec323\data\is-86VL0.tmp is-V07QV.tmp File opened for modification C:\Program Files (x86)\FJBsoftFR\FRec323\unins000.dat is-V07QV.tmp File created C:\Program Files (x86)\FJBsoftFR\FRec323\unins000.dat is-V07QV.tmp File created C:\Program Files (x86)\FJBsoftFR\FRec323\is-HPHJR.tmp is-V07QV.tmp File created C:\Program Files (x86)\FJBsoftFR\FRec323\is-26M4A.tmp is-V07QV.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 4340 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
FRec323.exepid process 208 FRec323.exe 208 FRec323.exe 208 FRec323.exe 208 FRec323.exe 208 FRec323.exe 208 FRec323.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 4340 taskkill.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
file.exeis-V07QV.tmpFRec323.execmd.exedescription pid process target process PID 4268 wrote to memory of 3560 4268 file.exe is-V07QV.tmp PID 4268 wrote to memory of 3560 4268 file.exe is-V07QV.tmp PID 4268 wrote to memory of 3560 4268 file.exe is-V07QV.tmp PID 3560 wrote to memory of 208 3560 is-V07QV.tmp FRec323.exe PID 3560 wrote to memory of 208 3560 is-V07QV.tmp FRec323.exe PID 3560 wrote to memory of 208 3560 is-V07QV.tmp FRec323.exe PID 208 wrote to memory of 4136 208 FRec323.exe lI7h5Hwpe.exe PID 208 wrote to memory of 4136 208 FRec323.exe lI7h5Hwpe.exe PID 208 wrote to memory of 4136 208 FRec323.exe lI7h5Hwpe.exe PID 208 wrote to memory of 3740 208 FRec323.exe cmd.exe PID 208 wrote to memory of 3740 208 FRec323.exe cmd.exe PID 208 wrote to memory of 3740 208 FRec323.exe cmd.exe PID 3740 wrote to memory of 4340 3740 cmd.exe taskkill.exe PID 3740 wrote to memory of 4340 3740 cmd.exe taskkill.exe PID 3740 wrote to memory of 4340 3740 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Users\Admin\AppData\Local\Temp\is-GOI6A.tmp\is-V07QV.tmp"C:\Users\Admin\AppData\Local\Temp\is-GOI6A.tmp\is-V07QV.tmp" /SL4 $C002E "C:\Users\Admin\AppData\Local\Temp\file.exe" 1775056 527362⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Program Files (x86)\FJBsoftFR\FRec323\FRec323.exe"C:\Program Files (x86)\FJBsoftFR\FRec323\FRec323.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Users\Admin\AppData\Roaming\{9e74baef-b191-11ed-b7c8-806e6f6e6963}\lI7h5Hwpe.exe
- Executes dropped EXE
PID:4136
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "FRec323.exe" /f & erase "C:\Program Files (x86)\FJBsoftFR\FRec323\FRec323.exe" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "FRec323.exe" /f5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4340
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD55a1fcdb6e07043e14a434f6cb4bec45b
SHA17868742ec111f2419aca9cc9ba22eab199ae86b0
SHA25623d9da42d5b52bba79211c7278fae05afaf9b0789b98f5113a92c45539d7251d
SHA51210d5d981a6b3a41c4c1434fe5c8e7d4a2767e50917c71c41aefeada2137fd7bf838e6bf816a880c1635629b19b7d6b1a01c36afa456ea457e8e89867a4c3e2c3
-
Filesize
2.2MB
MD55a1fcdb6e07043e14a434f6cb4bec45b
SHA17868742ec111f2419aca9cc9ba22eab199ae86b0
SHA25623d9da42d5b52bba79211c7278fae05afaf9b0789b98f5113a92c45539d7251d
SHA51210d5d981a6b3a41c4c1434fe5c8e7d4a2767e50917c71c41aefeada2137fd7bf838e6bf816a880c1635629b19b7d6b1a01c36afa456ea457e8e89867a4c3e2c3
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
659KB
MD563bdf487b26c0886dbced14bab4d4257
SHA1e3621d870aa54d552861f1c71dea1fb36d71def6
SHA256ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a
SHA512b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40
-
Filesize
659KB
MD563bdf487b26c0886dbced14bab4d4257
SHA1e3621d870aa54d552861f1c71dea1fb36d71def6
SHA256ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a
SHA512b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c