Analysis
-
max time kernel
153s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 01:20
Static task
static1
Behavioral task
behavioral1
Sample
Incentive Doc.exe
Resource
win7-20220414-en
General
-
Target
Incentive Doc.exe
-
Size
391KB
-
MD5
6b48de13978e73af6eafabeeefebab51
-
SHA1
e7118497e55b204f7b1d4b5500a5ae332507d109
-
SHA256
2a9cf930b5e11dee35842ff73179a0467f820a95e23560d774f7ea05111de351
-
SHA512
40a76b85aa60446c1cf4beb31960bdf9269ef895500773f639afacf6a7ed909a564f9ea585d6e47fcab4ba64eac4894056913039ef2970260e2d4b67d9fe4f49
Malware Config
Extracted
nanocore
1.2.2.0
masterwork.ydns.eu:2310
127.0.0.1:2310
7dacfffd-e900-45d5-a878-74cb2c59d5c1
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-05-24T15:02:46.236911836Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
2310
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
true
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
7dacfffd-e900-45d5-a878-74cb2c59d5c1
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
masterwork.ydns.eu
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Incentive Doc.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation Incentive Doc.exe -
Processes:
Incentive Doc.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Incentive Doc.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Incentive Doc.exedescription pid process target process PID 796 set thread context of 4232 796 Incentive Doc.exe Incentive Doc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
Incentive Doc.exeIncentive Doc.exepid process 796 Incentive Doc.exe 796 Incentive Doc.exe 796 Incentive Doc.exe 796 Incentive Doc.exe 796 Incentive Doc.exe 796 Incentive Doc.exe 796 Incentive Doc.exe 796 Incentive Doc.exe 4232 Incentive Doc.exe 4232 Incentive Doc.exe 4232 Incentive Doc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Incentive Doc.exepid process 4232 Incentive Doc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Incentive Doc.exeIncentive Doc.exedescription pid process Token: SeDebugPrivilege 796 Incentive Doc.exe Token: SeDebugPrivilege 4232 Incentive Doc.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
Incentive Doc.exedescription pid process target process PID 796 wrote to memory of 2784 796 Incentive Doc.exe schtasks.exe PID 796 wrote to memory of 2784 796 Incentive Doc.exe schtasks.exe PID 796 wrote to memory of 2784 796 Incentive Doc.exe schtasks.exe PID 796 wrote to memory of 1376 796 Incentive Doc.exe Incentive Doc.exe PID 796 wrote to memory of 1376 796 Incentive Doc.exe Incentive Doc.exe PID 796 wrote to memory of 1376 796 Incentive Doc.exe Incentive Doc.exe PID 796 wrote to memory of 2312 796 Incentive Doc.exe Incentive Doc.exe PID 796 wrote to memory of 2312 796 Incentive Doc.exe Incentive Doc.exe PID 796 wrote to memory of 2312 796 Incentive Doc.exe Incentive Doc.exe PID 796 wrote to memory of 4232 796 Incentive Doc.exe Incentive Doc.exe PID 796 wrote to memory of 4232 796 Incentive Doc.exe Incentive Doc.exe PID 796 wrote to memory of 4232 796 Incentive Doc.exe Incentive Doc.exe PID 796 wrote to memory of 4232 796 Incentive Doc.exe Incentive Doc.exe PID 796 wrote to memory of 4232 796 Incentive Doc.exe Incentive Doc.exe PID 796 wrote to memory of 4232 796 Incentive Doc.exe Incentive Doc.exe PID 796 wrote to memory of 4232 796 Incentive Doc.exe Incentive Doc.exe PID 796 wrote to memory of 4232 796 Incentive Doc.exe Incentive Doc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Incentive Doc.exe"C:\Users\Admin\AppData\Local\Temp\Incentive Doc.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QQTkQqFCJswyiG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp759D.tmp"2⤵
- Creates scheduled task(s)
PID:2784 -
C:\Users\Admin\AppData\Local\Temp\Incentive Doc.exe"{path}"2⤵PID:1376
-
C:\Users\Admin\AppData\Local\Temp\Incentive Doc.exe"{path}"2⤵PID:2312
-
C:\Users\Admin\AppData\Local\Temp\Incentive Doc.exe"{path}"2⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4232
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
1KB
MD53c435b0c9969ebc350850b662289e36e
SHA13aed08ca25438f6529f00f095e975858c04c82d3
SHA2567edb0fc9b38889f8c0089e20e5cbf5db51424e577f81ea1195676ae0db47ec3e
SHA512fde68f2756f1587b786d2faaa969350f9adea745ce70a255834306398a5e92707edd6ca28a61993bc4aafcd95a37eac473f592c93a567e67b0d5a390179a14ba