Analysis
-
max time kernel
142s -
max time network
145s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
01-02-2021 05:57
Static task
static1
Behavioral task
behavioral1
Sample
Quotation #OSWL6.exe
Resource
win7v20201028
General
-
Target
Quotation #OSWL6.exe
-
Size
604KB
-
MD5
d182ffe741b1fddb599133f9ad3698e9
-
SHA1
db29aae4839cf4c34b8aa8eb8831324f1fe26883
-
SHA256
4b6595d3eae863e6fdc59a8e1dd2acfe621350c8a3891ae4bea6da010c024510
-
SHA512
aafa43dda93bc45b33f485370e3ed3e10ea78fa19cee56299b1affbaf6539babedabf262b22f92fe9ab3dfda31a8efdd4b350e26bbf26dbc1a71da3e6d498059
Malware Config
Extracted
nanocore
1.2.2.0
malam.ddns.net:2000
127.0.0.1:2000
e7f4c26a-4857-49be-bc0c-5fbe5b1c5b60
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-09-20T08:44:37.585887736Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
2000
-
default_group
Casalov2020
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
e7f4c26a-4857-49be-bc0c-5fbe5b1c5b60
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
malam.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
Quotation #OSWL6.exedescription pid process target process PID 3300 set thread context of 924 3300 Quotation #OSWL6.exe RegSvcs.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
Quotation #OSWL6.exeRegSvcs.exepid process 3300 Quotation #OSWL6.exe 3300 Quotation #OSWL6.exe 3300 Quotation #OSWL6.exe 924 RegSvcs.exe 924 RegSvcs.exe 924 RegSvcs.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegSvcs.exepid process 924 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Quotation #OSWL6.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 3300 Quotation #OSWL6.exe Token: SeDebugPrivilege 924 RegSvcs.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
Quotation #OSWL6.exedescription pid process target process PID 3300 wrote to memory of 3644 3300 Quotation #OSWL6.exe schtasks.exe PID 3300 wrote to memory of 3644 3300 Quotation #OSWL6.exe schtasks.exe PID 3300 wrote to memory of 3644 3300 Quotation #OSWL6.exe schtasks.exe PID 3300 wrote to memory of 344 3300 Quotation #OSWL6.exe RegSvcs.exe PID 3300 wrote to memory of 344 3300 Quotation #OSWL6.exe RegSvcs.exe PID 3300 wrote to memory of 344 3300 Quotation #OSWL6.exe RegSvcs.exe PID 3300 wrote to memory of 924 3300 Quotation #OSWL6.exe RegSvcs.exe PID 3300 wrote to memory of 924 3300 Quotation #OSWL6.exe RegSvcs.exe PID 3300 wrote to memory of 924 3300 Quotation #OSWL6.exe RegSvcs.exe PID 3300 wrote to memory of 924 3300 Quotation #OSWL6.exe RegSvcs.exe PID 3300 wrote to memory of 924 3300 Quotation #OSWL6.exe RegSvcs.exe PID 3300 wrote to memory of 924 3300 Quotation #OSWL6.exe RegSvcs.exe PID 3300 wrote to memory of 924 3300 Quotation #OSWL6.exe RegSvcs.exe PID 3300 wrote to memory of 924 3300 Quotation #OSWL6.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quotation #OSWL6.exe"C:\Users\Admin\AppData\Local\Temp\Quotation #OSWL6.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cZdbzY" /XML "C:\Users\Admin\AppData\Local\Temp\tmp188A.tmp"2⤵
- Creates scheduled task(s)
PID:3644 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵PID:344
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:924
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d5bf3d96abd7755bec24dad0dca13313
SHA17fcdfcc26b9d6c90bbccbab02a8dfbe4d3520f3c
SHA256f7109c61b9bbd97fc29f773d437ff72be1568d93d392773585c0b9d3465135f9
SHA51270167256eace8d500420ce29ca549a897d3ecb091e23a8f4dc38e92cc44fb98d3a4a4b7feae1af1ec419a59e471511156534e583b9fb0df19947c2f791f7967a