General

  • Target

    Quotation #OSWL6.exe

  • Size

    604KB

  • Sample

    210201-ytvq82v65s

  • MD5

    d182ffe741b1fddb599133f9ad3698e9

  • SHA1

    db29aae4839cf4c34b8aa8eb8831324f1fe26883

  • SHA256

    4b6595d3eae863e6fdc59a8e1dd2acfe621350c8a3891ae4bea6da010c024510

  • SHA512

    aafa43dda93bc45b33f485370e3ed3e10ea78fa19cee56299b1affbaf6539babedabf262b22f92fe9ab3dfda31a8efdd4b350e26bbf26dbc1a71da3e6d498059

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

malam.ddns.net:2000

127.0.0.1:2000

Mutex

e7f4c26a-4857-49be-bc0c-5fbe5b1c5b60

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-09-20T08:44:37.585887736Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    2000

  • default_group

    Casalov2020

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    e7f4c26a-4857-49be-bc0c-5fbe5b1c5b60

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    malam.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      Quotation #OSWL6.exe

    • Size

      604KB

    • MD5

      d182ffe741b1fddb599133f9ad3698e9

    • SHA1

      db29aae4839cf4c34b8aa8eb8831324f1fe26883

    • SHA256

      4b6595d3eae863e6fdc59a8e1dd2acfe621350c8a3891ae4bea6da010c024510

    • SHA512

      aafa43dda93bc45b33f485370e3ed3e10ea78fa19cee56299b1affbaf6539babedabf262b22f92fe9ab3dfda31a8efdd4b350e26bbf26dbc1a71da3e6d498059

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • Enumerates physical storage devices

      Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Tasks