Analysis
-
max time kernel
63s -
max time network
66s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
12-04-2023 01:31
Static task
static1
Behavioral task
behavioral1
Sample
d4f6be2b386b1ded0cf214dd80e305916deefaa53d946f3dc049d8fdcda706a1.exe
Resource
win7-20230220-en
General
-
Target
d4f6be2b386b1ded0cf214dd80e305916deefaa53d946f3dc049d8fdcda706a1.exe
-
Size
3.0MB
-
MD5
1f8bb766c1400ea1efb742ee853f6db7
-
SHA1
984fdab9006992995753d9d7a7714304dc9408e0
-
SHA256
d4f6be2b386b1ded0cf214dd80e305916deefaa53d946f3dc049d8fdcda706a1
-
SHA512
d82b08d4c80acae9c81b83a4436f8e78692cc896f9750515df5f1270b3e1f54653c64f15124c4983fda4c70c1accdf6b00e3f863a69a7fa65ff90ff4e4743085
-
SSDEEP
49152:zGlJfszHgKKXXHrFCkhVOBL2XdhCTrVSL+o0HD99kBseVjgdUTH9dk1c4owWHygU:qMH7IVCLwsTML3+bkBttguTH9KowWSt
Malware Config
Extracted
gcleaner
45.12.253.56
45.12.253.72
45.12.253.98
45.12.253.75
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
is-H7ST1.tmpRec410.exernb5g7wJp.exepid process 1116 is-H7ST1.tmp 1908 Rec410.exe 1648 rnb5g7wJp.exe -
Loads dropped DLL 7 IoCs
Processes:
d4f6be2b386b1ded0cf214dd80e305916deefaa53d946f3dc049d8fdcda706a1.exeis-H7ST1.tmpRec410.exepid process 1364 d4f6be2b386b1ded0cf214dd80e305916deefaa53d946f3dc049d8fdcda706a1.exe 1116 is-H7ST1.tmp 1116 is-H7ST1.tmp 1116 is-H7ST1.tmp 1116 is-H7ST1.tmp 1116 is-H7ST1.tmp 1908 Rec410.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 9 IoCs
Processes:
is-H7ST1.tmpdescription ioc process File created C:\Program Files (x86)\FJUsoftFR\Rec410\is-L7HFP.tmp is-H7ST1.tmp File created C:\Program Files (x86)\FJUsoftFR\Rec410\data\is-10KN1.tmp is-H7ST1.tmp File opened for modification C:\Program Files (x86)\FJUsoftFR\Rec410\unins000.dat is-H7ST1.tmp File opened for modification C:\Program Files (x86)\FJUsoftFR\Rec410\Rec410.exe is-H7ST1.tmp File created C:\Program Files (x86)\FJUsoftFR\Rec410\is-9A5GA.tmp is-H7ST1.tmp File created C:\Program Files (x86)\FJUsoftFR\Rec410\is-NAOT2.tmp is-H7ST1.tmp File created C:\Program Files (x86)\FJUsoftFR\Rec410\is-293IV.tmp is-H7ST1.tmp File created C:\Program Files (x86)\FJUsoftFR\Rec410\is-SOPC4.tmp is-H7ST1.tmp File created C:\Program Files (x86)\FJUsoftFR\Rec410\unins000.dat is-H7ST1.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1204 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
Rec410.exepid process 1908 Rec410.exe 1908 Rec410.exe 1908 Rec410.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 1204 taskkill.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
d4f6be2b386b1ded0cf214dd80e305916deefaa53d946f3dc049d8fdcda706a1.exeis-H7ST1.tmpRec410.execmd.exedescription pid process target process PID 1364 wrote to memory of 1116 1364 d4f6be2b386b1ded0cf214dd80e305916deefaa53d946f3dc049d8fdcda706a1.exe is-H7ST1.tmp PID 1364 wrote to memory of 1116 1364 d4f6be2b386b1ded0cf214dd80e305916deefaa53d946f3dc049d8fdcda706a1.exe is-H7ST1.tmp PID 1364 wrote to memory of 1116 1364 d4f6be2b386b1ded0cf214dd80e305916deefaa53d946f3dc049d8fdcda706a1.exe is-H7ST1.tmp PID 1364 wrote to memory of 1116 1364 d4f6be2b386b1ded0cf214dd80e305916deefaa53d946f3dc049d8fdcda706a1.exe is-H7ST1.tmp PID 1364 wrote to memory of 1116 1364 d4f6be2b386b1ded0cf214dd80e305916deefaa53d946f3dc049d8fdcda706a1.exe is-H7ST1.tmp PID 1364 wrote to memory of 1116 1364 d4f6be2b386b1ded0cf214dd80e305916deefaa53d946f3dc049d8fdcda706a1.exe is-H7ST1.tmp PID 1364 wrote to memory of 1116 1364 d4f6be2b386b1ded0cf214dd80e305916deefaa53d946f3dc049d8fdcda706a1.exe is-H7ST1.tmp PID 1116 wrote to memory of 1908 1116 is-H7ST1.tmp Rec410.exe PID 1116 wrote to memory of 1908 1116 is-H7ST1.tmp Rec410.exe PID 1116 wrote to memory of 1908 1116 is-H7ST1.tmp Rec410.exe PID 1116 wrote to memory of 1908 1116 is-H7ST1.tmp Rec410.exe PID 1908 wrote to memory of 1648 1908 Rec410.exe rnb5g7wJp.exe PID 1908 wrote to memory of 1648 1908 Rec410.exe rnb5g7wJp.exe PID 1908 wrote to memory of 1648 1908 Rec410.exe rnb5g7wJp.exe PID 1908 wrote to memory of 1648 1908 Rec410.exe rnb5g7wJp.exe PID 1908 wrote to memory of 1992 1908 Rec410.exe cmd.exe PID 1908 wrote to memory of 1992 1908 Rec410.exe cmd.exe PID 1908 wrote to memory of 1992 1908 Rec410.exe cmd.exe PID 1908 wrote to memory of 1992 1908 Rec410.exe cmd.exe PID 1992 wrote to memory of 1204 1992 cmd.exe taskkill.exe PID 1992 wrote to memory of 1204 1992 cmd.exe taskkill.exe PID 1992 wrote to memory of 1204 1992 cmd.exe taskkill.exe PID 1992 wrote to memory of 1204 1992 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d4f6be2b386b1ded0cf214dd80e305916deefaa53d946f3dc049d8fdcda706a1.exe"C:\Users\Admin\AppData\Local\Temp\d4f6be2b386b1ded0cf214dd80e305916deefaa53d946f3dc049d8fdcda706a1.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Users\Admin\AppData\Local\Temp\is-2JGLH.tmp\is-H7ST1.tmp"C:\Users\Admin\AppData\Local\Temp\is-2JGLH.tmp\is-H7ST1.tmp" /SL4 $70124 "C:\Users\Admin\AppData\Local\Temp\d4f6be2b386b1ded0cf214dd80e305916deefaa53d946f3dc049d8fdcda706a1.exe" 2916755 563202⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Program Files (x86)\FJUsoftFR\Rec410\Rec410.exe"C:\Program Files (x86)\FJUsoftFR\Rec410\Rec410.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\rnb5g7wJp.exe
- Executes dropped EXE
PID:1648
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Rec410.exe" /f & erase "C:\Program Files (x86)\FJUsoftFR\Rec410\Rec410.exe" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Rec410.exe" /f5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.2MB
MD5c6d96fa418ca417bb582b2fc71addf78
SHA14fa17979b220685ee69aab86ed162342c7294030
SHA256364b309008f3723da053022fbe5852e3af8d45c3c198d5e8512900e7efe85ca9
SHA5123ecc42d0b45eb4e8fcd3ee6104bdaffaf7e5afe082c3bff8e21cd282994bcba46dcdafd2d7245b3a1e3053e062fd4ad872339289860a7bb865a5218d7f3ab692
-
Filesize
3.2MB
MD5c6d96fa418ca417bb582b2fc71addf78
SHA14fa17979b220685ee69aab86ed162342c7294030
SHA256364b309008f3723da053022fbe5852e3af8d45c3c198d5e8512900e7efe85ca9
SHA5123ecc42d0b45eb4e8fcd3ee6104bdaffaf7e5afe082c3bff8e21cd282994bcba46dcdafd2d7245b3a1e3053e062fd4ad872339289860a7bb865a5218d7f3ab692
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\S7FIT0B8\dll[2].htm
Filesize1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
659KB
MD557d101722b08967ce53be6109b7f6ccf
SHA1f62e5f39efbfb03d0ddd822963122eb1945d9f18
SHA2565b433440454647dc2775cacf3258f2272cb2fc0ec870b862744aad4ee7bc7ec9
SHA51257158b946d08d669967f8b09dde8a44a1e2c94ac0a313aa6f3eb52c651c73e7546b085a201847757ac15911d797a8fb2032a13e845b790af5279abd344793f4b
-
Filesize
659KB
MD557d101722b08967ce53be6109b7f6ccf
SHA1f62e5f39efbfb03d0ddd822963122eb1945d9f18
SHA2565b433440454647dc2775cacf3258f2272cb2fc0ec870b862744aad4ee7bc7ec9
SHA51257158b946d08d669967f8b09dde8a44a1e2c94ac0a313aa6f3eb52c651c73e7546b085a201847757ac15911d797a8fb2032a13e845b790af5279abd344793f4b
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c
-
Filesize
3.2MB
MD5c6d96fa418ca417bb582b2fc71addf78
SHA14fa17979b220685ee69aab86ed162342c7294030
SHA256364b309008f3723da053022fbe5852e3af8d45c3c198d5e8512900e7efe85ca9
SHA5123ecc42d0b45eb4e8fcd3ee6104bdaffaf7e5afe082c3bff8e21cd282994bcba46dcdafd2d7245b3a1e3053e062fd4ad872339289860a7bb865a5218d7f3ab692
-
Filesize
659KB
MD557d101722b08967ce53be6109b7f6ccf
SHA1f62e5f39efbfb03d0ddd822963122eb1945d9f18
SHA2565b433440454647dc2775cacf3258f2272cb2fc0ec870b862744aad4ee7bc7ec9
SHA51257158b946d08d669967f8b09dde8a44a1e2c94ac0a313aa6f3eb52c651c73e7546b085a201847757ac15911d797a8fb2032a13e845b790af5279abd344793f4b
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
13KB
MD5a813d18268affd4763dde940246dc7e5
SHA1c7366e1fd925c17cc6068001bd38eaef5b42852f
SHA256e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64
SHA512b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c