Analysis
-
max time kernel
82s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
24-03-2023 07:42
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230220-en
General
-
Target
file.exe
-
Size
2.1MB
-
MD5
49d0209dd20f273e8e8a2f80c40c5621
-
SHA1
7c7f05b3f05a6d05be43ea4535d7ac1f15fd80ee
-
SHA256
ec570f852dd3ba384ca3c3c23a514fb34a78c586ca957dd64300e8e3737e1ef0
-
SHA512
63429fb94893ec58e88fcc75d815c20d3a9ba33f1a62db0b91c3404a2e154cedfbc9cda42c32673f78fc7f771cd21169c4f523c0a8c91d93967e5c72e7261ffe
-
SSDEEP
49152:EGlJfs8TODimEqX8FmF9PjSkzKGIGj0tDR5F8qESbgta+jPLj5dlLYp:5jTGimZ2W9bfKG7j0DD8qu99PYp
Malware Config
Extracted
gcleaner
45.12.253.56
45.12.253.72
45.12.253.98
45.12.253.75
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
FRec324.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation FRec324.exe -
Executes dropped EXE 3 IoCs
Processes:
is-324M5.tmpFRec324.exe26KAMUGvdByk.exepid process 1792 is-324M5.tmp 2608 FRec324.exe 4684 26KAMUGvdByk.exe -
Loads dropped DLL 1 IoCs
Processes:
is-324M5.tmppid process 1792 is-324M5.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 9 IoCs
Processes:
is-324M5.tmpdescription ioc process File created C:\Program Files (x86)\FJCsoftFR\FRec324\unins000.dat is-324M5.tmp File created C:\Program Files (x86)\FJCsoftFR\FRec324\is-1V3H6.tmp is-324M5.tmp File created C:\Program Files (x86)\FJCsoftFR\FRec324\data\is-M7IK9.tmp is-324M5.tmp File opened for modification C:\Program Files (x86)\FJCsoftFR\FRec324\FRec324.exe is-324M5.tmp File created C:\Program Files (x86)\FJCsoftFR\FRec324\is-72RHU.tmp is-324M5.tmp File created C:\Program Files (x86)\FJCsoftFR\FRec324\is-PIPK3.tmp is-324M5.tmp File created C:\Program Files (x86)\FJCsoftFR\FRec324\is-H5UTR.tmp is-324M5.tmp File created C:\Program Files (x86)\FJCsoftFR\FRec324\is-GQ15C.tmp is-324M5.tmp File opened for modification C:\Program Files (x86)\FJCsoftFR\FRec324\unins000.dat is-324M5.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1212 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
FRec324.exepid process 2608 FRec324.exe 2608 FRec324.exe 2608 FRec324.exe 2608 FRec324.exe 2608 FRec324.exe 2608 FRec324.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 1212 taskkill.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
file.exeis-324M5.tmpFRec324.execmd.exedescription pid process target process PID 4512 wrote to memory of 1792 4512 file.exe is-324M5.tmp PID 4512 wrote to memory of 1792 4512 file.exe is-324M5.tmp PID 4512 wrote to memory of 1792 4512 file.exe is-324M5.tmp PID 1792 wrote to memory of 2608 1792 is-324M5.tmp FRec324.exe PID 1792 wrote to memory of 2608 1792 is-324M5.tmp FRec324.exe PID 1792 wrote to memory of 2608 1792 is-324M5.tmp FRec324.exe PID 2608 wrote to memory of 4684 2608 FRec324.exe 26KAMUGvdByk.exe PID 2608 wrote to memory of 4684 2608 FRec324.exe 26KAMUGvdByk.exe PID 2608 wrote to memory of 4684 2608 FRec324.exe 26KAMUGvdByk.exe PID 2608 wrote to memory of 668 2608 FRec324.exe cmd.exe PID 2608 wrote to memory of 668 2608 FRec324.exe cmd.exe PID 2608 wrote to memory of 668 2608 FRec324.exe cmd.exe PID 668 wrote to memory of 1212 668 cmd.exe taskkill.exe PID 668 wrote to memory of 1212 668 cmd.exe taskkill.exe PID 668 wrote to memory of 1212 668 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Users\Admin\AppData\Local\Temp\is-H5O15.tmp\is-324M5.tmp"C:\Users\Admin\AppData\Local\Temp\is-H5O15.tmp\is-324M5.tmp" /SL4 $80050 "C:\Users\Admin\AppData\Local\Temp\file.exe" 1954101 527362⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Program Files (x86)\FJCsoftFR\FRec324\FRec324.exe"C:\Program Files (x86)\FJCsoftFR\FRec324\FRec324.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Users\Admin\AppData\Roaming\{1877acc0-b1d5-11ed-8218-806e6f6e6963}\26KAMUGvdByk.exe
- Executes dropped EXE
PID:4684
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "FRec324.exe" /f & erase "C:\Program Files (x86)\FJCsoftFR\FRec324\FRec324.exe" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "FRec324.exe" /f5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1212
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.4MB
MD5a3dfc06c4bd9bcc65dce58db1b63e78e
SHA120a308e5801d2443d176255a1ed413e6c6640871
SHA256de4611018388c929bf2ab7f4eef4bd4c2f574f4282badee5c86fc276881dc11a
SHA5128c55783f6a86b2861ee4ac696338286cb155259f9c95f74af2c7f7b8036095b550b8d19d5965245872b39b0545e405da07bec691d2f7a355384cbbf8ee9bf328
-
Filesize
2.4MB
MD5a3dfc06c4bd9bcc65dce58db1b63e78e
SHA120a308e5801d2443d176255a1ed413e6c6640871
SHA256de4611018388c929bf2ab7f4eef4bd4c2f574f4282badee5c86fc276881dc11a
SHA5128c55783f6a86b2861ee4ac696338286cb155259f9c95f74af2c7f7b8036095b550b8d19d5965245872b39b0545e405da07bec691d2f7a355384cbbf8ee9bf328
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
659KB
MD563bdf487b26c0886dbced14bab4d4257
SHA1e3621d870aa54d552861f1c71dea1fb36d71def6
SHA256ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a
SHA512b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40
-
Filesize
659KB
MD563bdf487b26c0886dbced14bab4d4257
SHA1e3621d870aa54d552861f1c71dea1fb36d71def6
SHA256ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a
SHA512b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c