Analysis
-
max time kernel
71s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
12-04-2023 01:19
Static task
static1
Behavioral task
behavioral1
Sample
059a1b15676e7c91758561e040ab79148a9d6c575aa08f6b1fe227820be1149d.exe
Resource
win7-20230220-en
General
-
Target
059a1b15676e7c91758561e040ab79148a9d6c575aa08f6b1fe227820be1149d.exe
-
Size
3.0MB
-
MD5
12f3214c9581a47758b3fb99bd7d80f6
-
SHA1
414509393eb9b8aa8562e782621bc27e1d211c07
-
SHA256
059a1b15676e7c91758561e040ab79148a9d6c575aa08f6b1fe227820be1149d
-
SHA512
2bbe01bfbc7dd6718d321774c18f8e532d3c76b9170f5caeed852c0cbc5e7d0d175caf6556ed5403ba27065e4793d2551da9aefed5f7846fd6dc1059deaeddbe
-
SSDEEP
49152:zGlJfshRyuzgYgb7riUUecszYJN+hvGK+IlaYpxc880miNKA016NSYMkhHmfWHyt:qUUB7zmD+NGylcjEgAE/OHeWSt
Malware Config
Extracted
gcleaner
45.12.253.56
45.12.253.72
45.12.253.98
45.12.253.75
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Rec410.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation Rec410.exe -
Executes dropped EXE 3 IoCs
Processes:
is-9KV58.tmpRec410.exeq8oQ12.exepid process 4852 is-9KV58.tmp 1824 Rec410.exe 1964 q8oQ12.exe -
Loads dropped DLL 3 IoCs
Processes:
is-9KV58.tmppid process 4852 is-9KV58.tmp 4852 is-9KV58.tmp 4852 is-9KV58.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 9 IoCs
Processes:
is-9KV58.tmpdescription ioc process File created C:\Program Files (x86)\FJUsoftFR\Rec410\is-UPKN5.tmp is-9KV58.tmp File created C:\Program Files (x86)\FJUsoftFR\Rec410\data\is-6JNFD.tmp is-9KV58.tmp File opened for modification C:\Program Files (x86)\FJUsoftFR\Rec410\Rec410.exe is-9KV58.tmp File created C:\Program Files (x86)\FJUsoftFR\Rec410\is-2ACQK.tmp is-9KV58.tmp File created C:\Program Files (x86)\FJUsoftFR\Rec410\is-RU7KR.tmp is-9KV58.tmp File created C:\Program Files (x86)\FJUsoftFR\Rec410\is-PRK45.tmp is-9KV58.tmp File opened for modification C:\Program Files (x86)\FJUsoftFR\Rec410\unins000.dat is-9KV58.tmp File created C:\Program Files (x86)\FJUsoftFR\Rec410\unins000.dat is-9KV58.tmp File created C:\Program Files (x86)\FJUsoftFR\Rec410\is-HI7V6.tmp is-9KV58.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 4880 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
Rec410.exepid process 1824 Rec410.exe 1824 Rec410.exe 1824 Rec410.exe 1824 Rec410.exe 1824 Rec410.exe 1824 Rec410.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 4880 taskkill.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
059a1b15676e7c91758561e040ab79148a9d6c575aa08f6b1fe227820be1149d.exeis-9KV58.tmpRec410.execmd.exedescription pid process target process PID 1596 wrote to memory of 4852 1596 059a1b15676e7c91758561e040ab79148a9d6c575aa08f6b1fe227820be1149d.exe is-9KV58.tmp PID 1596 wrote to memory of 4852 1596 059a1b15676e7c91758561e040ab79148a9d6c575aa08f6b1fe227820be1149d.exe is-9KV58.tmp PID 1596 wrote to memory of 4852 1596 059a1b15676e7c91758561e040ab79148a9d6c575aa08f6b1fe227820be1149d.exe is-9KV58.tmp PID 4852 wrote to memory of 1824 4852 is-9KV58.tmp Rec410.exe PID 4852 wrote to memory of 1824 4852 is-9KV58.tmp Rec410.exe PID 4852 wrote to memory of 1824 4852 is-9KV58.tmp Rec410.exe PID 1824 wrote to memory of 1964 1824 Rec410.exe q8oQ12.exe PID 1824 wrote to memory of 1964 1824 Rec410.exe q8oQ12.exe PID 1824 wrote to memory of 1964 1824 Rec410.exe q8oQ12.exe PID 1824 wrote to memory of 3784 1824 Rec410.exe cmd.exe PID 1824 wrote to memory of 3784 1824 Rec410.exe cmd.exe PID 1824 wrote to memory of 3784 1824 Rec410.exe cmd.exe PID 3784 wrote to memory of 4880 3784 cmd.exe taskkill.exe PID 3784 wrote to memory of 4880 3784 cmd.exe taskkill.exe PID 3784 wrote to memory of 4880 3784 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\059a1b15676e7c91758561e040ab79148a9d6c575aa08f6b1fe227820be1149d.exe"C:\Users\Admin\AppData\Local\Temp\059a1b15676e7c91758561e040ab79148a9d6c575aa08f6b1fe227820be1149d.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Users\Admin\AppData\Local\Temp\is-4VGHK.tmp\is-9KV58.tmp"C:\Users\Admin\AppData\Local\Temp\is-4VGHK.tmp\is-9KV58.tmp" /SL4 $8006E "C:\Users\Admin\AppData\Local\Temp\059a1b15676e7c91758561e040ab79148a9d6c575aa08f6b1fe227820be1149d.exe" 2893042 563202⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Program Files (x86)\FJUsoftFR\Rec410\Rec410.exe"C:\Program Files (x86)\FJUsoftFR\Rec410\Rec410.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Users\Admin\AppData\Roaming\{1877acc0-b1d5-11ed-8218-806e6f6e6963}\q8oQ12.exe
- Executes dropped EXE
PID:1964
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Rec410.exe" /f & erase "C:\Program Files (x86)\FJUsoftFR\Rec410\Rec410.exe" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Rec410.exe" /f5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4880
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.2MB
MD56f9bf8f5f2ef6ad49925681a254e15fd
SHA1e27ceeefbb3d727ac4c18e4d1f31562ec898824b
SHA256b08be800700e0435ef50ed4e4481586ed506f32657396f14a79780752c6c20e2
SHA5125065528832cfa4668302b65fae56a7c38946b9654d8f2c4a55e6aef7049f4b2f0ef394c92c946efb9cd9022cbbf34bb7e8e3d8e41814463c62600f9ec85575ff
-
Filesize
3.2MB
MD56f9bf8f5f2ef6ad49925681a254e15fd
SHA1e27ceeefbb3d727ac4c18e4d1f31562ec898824b
SHA256b08be800700e0435ef50ed4e4481586ed506f32657396f14a79780752c6c20e2
SHA5125065528832cfa4668302b65fae56a7c38946b9654d8f2c4a55e6aef7049f4b2f0ef394c92c946efb9cd9022cbbf34bb7e8e3d8e41814463c62600f9ec85575ff
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
659KB
MD557d101722b08967ce53be6109b7f6ccf
SHA1f62e5f39efbfb03d0ddd822963122eb1945d9f18
SHA2565b433440454647dc2775cacf3258f2272cb2fc0ec870b862744aad4ee7bc7ec9
SHA51257158b946d08d669967f8b09dde8a44a1e2c94ac0a313aa6f3eb52c651c73e7546b085a201847757ac15911d797a8fb2032a13e845b790af5279abd344793f4b
-
Filesize
659KB
MD557d101722b08967ce53be6109b7f6ccf
SHA1f62e5f39efbfb03d0ddd822963122eb1945d9f18
SHA2565b433440454647dc2775cacf3258f2272cb2fc0ec870b862744aad4ee7bc7ec9
SHA51257158b946d08d669967f8b09dde8a44a1e2c94ac0a313aa6f3eb52c651c73e7546b085a201847757ac15911d797a8fb2032a13e845b790af5279abd344793f4b
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
13KB
MD5a813d18268affd4763dde940246dc7e5
SHA1c7366e1fd925c17cc6068001bd38eaef5b42852f
SHA256e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64
SHA512b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4
-
Filesize
13KB
MD5a813d18268affd4763dde940246dc7e5
SHA1c7366e1fd925c17cc6068001bd38eaef5b42852f
SHA256e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64
SHA512b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c