Analysis
-
max time kernel
61s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
13-04-2023 01:19
Static task
static1
Behavioral task
behavioral1
Sample
f62fe6646047d7c5a7b445793ab595c3f747c0daba16b2f6c1942f28067b2247.exe
Resource
win7-20230220-en
General
-
Target
f62fe6646047d7c5a7b445793ab595c3f747c0daba16b2f6c1942f28067b2247.exe
-
Size
2.7MB
-
MD5
56da98a60b906b22a756798f409b57c1
-
SHA1
3ade96a40816aebb558e6f51e2eaba59a5926629
-
SHA256
f62fe6646047d7c5a7b445793ab595c3f747c0daba16b2f6c1942f28067b2247
-
SHA512
da7477bcc6a583fefb90692ca5a631510391d32cbb4a64546e9c8be68847b3550a842859185ecf6d71054ed41864446ae6dc1a412401d3e40f957a11f5abf5d8
-
SSDEEP
49152:zGlJfs+UG6UfiLqT8IscGsQ8/EIh3I5YOrvcDc2AeilbKBRd32WHygU:qlU9UqL48IJdQ8/EIhY5TQgCilb7WSt
Malware Config
Extracted
gcleaner
45.12.253.56
45.12.253.72
45.12.253.98
45.12.253.75
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Rec411.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation Rec411.exe -
Executes dropped EXE 3 IoCs
Processes:
is-651S4.tmpRec411.exezVrecYud.exepid process 1816 is-651S4.tmp 672 Rec411.exe 4112 zVrecYud.exe -
Loads dropped DLL 3 IoCs
Processes:
is-651S4.tmppid process 1816 is-651S4.tmp 1816 is-651S4.tmp 1816 is-651S4.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 9 IoCs
Processes:
is-651S4.tmpdescription ioc process File created C:\Program Files (x86)\FJVsoftFR\Rec411\is-A01TM.tmp is-651S4.tmp File created C:\Program Files (x86)\FJVsoftFR\Rec411\is-VI896.tmp is-651S4.tmp File created C:\Program Files (x86)\FJVsoftFR\Rec411\data\is-BB79V.tmp is-651S4.tmp File opened for modification C:\Program Files (x86)\FJVsoftFR\Rec411\unins000.dat is-651S4.tmp File opened for modification C:\Program Files (x86)\FJVsoftFR\Rec411\Rec411.exe is-651S4.tmp File created C:\Program Files (x86)\FJVsoftFR\Rec411\unins000.dat is-651S4.tmp File created C:\Program Files (x86)\FJVsoftFR\Rec411\is-21UTS.tmp is-651S4.tmp File created C:\Program Files (x86)\FJVsoftFR\Rec411\is-5RADI.tmp is-651S4.tmp File created C:\Program Files (x86)\FJVsoftFR\Rec411\is-K0F58.tmp is-651S4.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 3152 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
Rec411.exepid process 672 Rec411.exe 672 Rec411.exe 672 Rec411.exe 672 Rec411.exe 672 Rec411.exe 672 Rec411.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 3152 taskkill.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
f62fe6646047d7c5a7b445793ab595c3f747c0daba16b2f6c1942f28067b2247.exeis-651S4.tmpRec411.execmd.exedescription pid process target process PID 1760 wrote to memory of 1816 1760 f62fe6646047d7c5a7b445793ab595c3f747c0daba16b2f6c1942f28067b2247.exe is-651S4.tmp PID 1760 wrote to memory of 1816 1760 f62fe6646047d7c5a7b445793ab595c3f747c0daba16b2f6c1942f28067b2247.exe is-651S4.tmp PID 1760 wrote to memory of 1816 1760 f62fe6646047d7c5a7b445793ab595c3f747c0daba16b2f6c1942f28067b2247.exe is-651S4.tmp PID 1816 wrote to memory of 672 1816 is-651S4.tmp Rec411.exe PID 1816 wrote to memory of 672 1816 is-651S4.tmp Rec411.exe PID 1816 wrote to memory of 672 1816 is-651S4.tmp Rec411.exe PID 672 wrote to memory of 4112 672 Rec411.exe zVrecYud.exe PID 672 wrote to memory of 4112 672 Rec411.exe zVrecYud.exe PID 672 wrote to memory of 4112 672 Rec411.exe zVrecYud.exe PID 672 wrote to memory of 2416 672 Rec411.exe cmd.exe PID 672 wrote to memory of 2416 672 Rec411.exe cmd.exe PID 672 wrote to memory of 2416 672 Rec411.exe cmd.exe PID 2416 wrote to memory of 3152 2416 cmd.exe taskkill.exe PID 2416 wrote to memory of 3152 2416 cmd.exe taskkill.exe PID 2416 wrote to memory of 3152 2416 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f62fe6646047d7c5a7b445793ab595c3f747c0daba16b2f6c1942f28067b2247.exe"C:\Users\Admin\AppData\Local\Temp\f62fe6646047d7c5a7b445793ab595c3f747c0daba16b2f6c1942f28067b2247.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Users\Admin\AppData\Local\Temp\is-1TKO8.tmp\is-651S4.tmp"C:\Users\Admin\AppData\Local\Temp\is-1TKO8.tmp\is-651S4.tmp" /SL4 $1F0022 "C:\Users\Admin\AppData\Local\Temp\f62fe6646047d7c5a7b445793ab595c3f747c0daba16b2f6c1942f28067b2247.exe" 2613035 563202⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Program Files (x86)\FJVsoftFR\Rec411\Rec411.exe"C:\Program Files (x86)\FJVsoftFR\Rec411\Rec411.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:672 -
C:\Users\Admin\AppData\Roaming\{7f74da3b-b191-11ed-abe8-806e6f6e6963}\zVrecYud.exe
- Executes dropped EXE
PID:4112
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Rec411.exe" /f & erase "C:\Program Files (x86)\FJVsoftFR\Rec411\Rec411.exe" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Rec411.exe" /f5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3152
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD52ba6bb5080526019a5bf290e9977c235
SHA1a380e4e6146193c85b91a8f85690fcd2f9fc8aa8
SHA2569f5f4d9148de1496c222c36251e31a4dcc53498d985bfc16014044c9d7361b53
SHA512e5ef9d29c26b6f124ad9f1648d83c9fa225d5af8cc186d4fa1a95c635e3effd71e31e3d48a14bb5e7d4246043c45e7990f671c3317488d4c431915373ca82196
-
Filesize
3.0MB
MD52ba6bb5080526019a5bf290e9977c235
SHA1a380e4e6146193c85b91a8f85690fcd2f9fc8aa8
SHA2569f5f4d9148de1496c222c36251e31a4dcc53498d985bfc16014044c9d7361b53
SHA512e5ef9d29c26b6f124ad9f1648d83c9fa225d5af8cc186d4fa1a95c635e3effd71e31e3d48a14bb5e7d4246043c45e7990f671c3317488d4c431915373ca82196
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
659KB
MD557d101722b08967ce53be6109b7f6ccf
SHA1f62e5f39efbfb03d0ddd822963122eb1945d9f18
SHA2565b433440454647dc2775cacf3258f2272cb2fc0ec870b862744aad4ee7bc7ec9
SHA51257158b946d08d669967f8b09dde8a44a1e2c94ac0a313aa6f3eb52c651c73e7546b085a201847757ac15911d797a8fb2032a13e845b790af5279abd344793f4b
-
Filesize
659KB
MD557d101722b08967ce53be6109b7f6ccf
SHA1f62e5f39efbfb03d0ddd822963122eb1945d9f18
SHA2565b433440454647dc2775cacf3258f2272cb2fc0ec870b862744aad4ee7bc7ec9
SHA51257158b946d08d669967f8b09dde8a44a1e2c94ac0a313aa6f3eb52c651c73e7546b085a201847757ac15911d797a8fb2032a13e845b790af5279abd344793f4b
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
13KB
MD5a813d18268affd4763dde940246dc7e5
SHA1c7366e1fd925c17cc6068001bd38eaef5b42852f
SHA256e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64
SHA512b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4
-
Filesize
13KB
MD5a813d18268affd4763dde940246dc7e5
SHA1c7366e1fd925c17cc6068001bd38eaef5b42852f
SHA256e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64
SHA512b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c