Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2025 08:51
Static task
static1
Behavioral task
behavioral1
Sample
order details.XLSx.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
order details.XLSx.exe
Resource
win10v2004-20241007-en
General
-
Target
order details.XLSx.exe
-
Size
823KB
-
MD5
0ddcd72fe68a08cdba7dcd88b558e119
-
SHA1
5115f0642f1406b87bc82b949b6ee7610bbceab7
-
SHA256
6a19ede919d3ef32c74ddbcefb4bfd3ef61ba2a86739978ed337639193678edb
-
SHA512
3f4e73167eca733f2d683907e6740dc7679d221dbd6d4c90a575158a04462ab4cf98a3e59500dc804988524ce8933d1e512c04fdf3cb83d6af0f72aaac52d131
-
SSDEEP
12288:OzSggsivGjBjqrIbRC8D0No3nvudnBlGL3q74USqpsHcCbiqWiEBKz6o76:OzUmEGYnP63q74USk2biSnz
Malware Config
Extracted
nanocore
1.2.2.0
91.92.240.88:2777
25449be1-a962-4d47-a9f7-c613578ec634
-
activate_away_mode
true
-
backup_connection_host
91.92.240.88
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2024-04-19T10:57:33.704241736Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
2777
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
25449be1-a962-4d47-a9f7-c613578ec634
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
91.92.240.88
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 728 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation order details.XLSx.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DHCP Service = "C:\\Program Files (x86)\\DHCP Service\\dhcpsvc.exe" order details.XLSx.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA order details.XLSx.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1464 set thread context of 4548 1464 order details.XLSx.exe 104 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\DHCP Service\dhcpsvc.exe order details.XLSx.exe File opened for modification C:\Program Files (x86)\DHCP Service\dhcpsvc.exe order details.XLSx.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language order details.XLSx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language order details.XLSx.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3648 schtasks.exe 1332 schtasks.exe 5056 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 1464 order details.XLSx.exe 1464 order details.XLSx.exe 1464 order details.XLSx.exe 1464 order details.XLSx.exe 1464 order details.XLSx.exe 1464 order details.XLSx.exe 1464 order details.XLSx.exe 1464 order details.XLSx.exe 1464 order details.XLSx.exe 1464 order details.XLSx.exe 1464 order details.XLSx.exe 1464 order details.XLSx.exe 1464 order details.XLSx.exe 1464 order details.XLSx.exe 1464 order details.XLSx.exe 1464 order details.XLSx.exe 1464 order details.XLSx.exe 1464 order details.XLSx.exe 1464 order details.XLSx.exe 1464 order details.XLSx.exe 1464 order details.XLSx.exe 1464 order details.XLSx.exe 1464 order details.XLSx.exe 1464 order details.XLSx.exe 1464 order details.XLSx.exe 1464 order details.XLSx.exe 1464 order details.XLSx.exe 1464 order details.XLSx.exe 1464 order details.XLSx.exe 1464 order details.XLSx.exe 1464 order details.XLSx.exe 728 powershell.exe 728 powershell.exe 1464 order details.XLSx.exe 1464 order details.XLSx.exe 1464 order details.XLSx.exe 4548 order details.XLSx.exe 4548 order details.XLSx.exe 4548 order details.XLSx.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4548 order details.XLSx.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1464 order details.XLSx.exe Token: SeDebugPrivilege 728 powershell.exe Token: SeDebugPrivilege 4548 order details.XLSx.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1464 wrote to memory of 728 1464 order details.XLSx.exe 99 PID 1464 wrote to memory of 728 1464 order details.XLSx.exe 99 PID 1464 wrote to memory of 728 1464 order details.XLSx.exe 99 PID 1464 wrote to memory of 5056 1464 order details.XLSx.exe 101 PID 1464 wrote to memory of 5056 1464 order details.XLSx.exe 101 PID 1464 wrote to memory of 5056 1464 order details.XLSx.exe 101 PID 1464 wrote to memory of 4548 1464 order details.XLSx.exe 104 PID 1464 wrote to memory of 4548 1464 order details.XLSx.exe 104 PID 1464 wrote to memory of 4548 1464 order details.XLSx.exe 104 PID 1464 wrote to memory of 4548 1464 order details.XLSx.exe 104 PID 1464 wrote to memory of 4548 1464 order details.XLSx.exe 104 PID 1464 wrote to memory of 4548 1464 order details.XLSx.exe 104 PID 1464 wrote to memory of 4548 1464 order details.XLSx.exe 104 PID 1464 wrote to memory of 4548 1464 order details.XLSx.exe 104 PID 4548 wrote to memory of 3648 4548 order details.XLSx.exe 105 PID 4548 wrote to memory of 3648 4548 order details.XLSx.exe 105 PID 4548 wrote to memory of 3648 4548 order details.XLSx.exe 105 PID 4548 wrote to memory of 1332 4548 order details.XLSx.exe 107 PID 4548 wrote to memory of 1332 4548 order details.XLSx.exe 107 PID 4548 wrote to memory of 1332 4548 order details.XLSx.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\order details.XLSx.exe"C:\Users\Admin\AppData\Local\Temp\order details.XLSx.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SrVRkjAnDPHx.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:728
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SrVRkjAnDPHx" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD8D7.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5056
-
-
C:\Users\Admin\AppData\Local\Temp\order details.XLSx.exe"C:\Users\Admin\AppData\Local\Temp\order details.XLSx.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DHCP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpDC32.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3648
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DHCP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpDC62.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1332
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5f2fe29ecd2b3f20effbc007d13553532
SHA114c7ddab5aa740561d3be801408c99b11bd5c281
SHA256df7b95aa353a9856a9377e81ce032f7b4d510d6b513f7d7ad710ebdc20d6370e
SHA5125d9d4b7e8875d1b0ba2fde3107edd5d61488d2d594c8b4f9ea2ed1a4bfe7ae28369e318d2d2236e2357a560d925a3891b4c86999c2718e85300320db73482df8
-
Filesize
1KB
MD5a40bd5ec4bceb25e418af60f17f71bf7
SHA1b6e88de77f429b7cb2e2e88a11e9eb1f710949d3
SHA25604e22bd38715ac696398a4238cd11c0e6d2ed715ca1fd8c00004882d72ed1571
SHA5122a9cb9128282e24258d65c89e6ebb5c8bfffb48a221d4fd1ede225a0f35b2d925ec92635107c699511fb16c585aa117cbe4bb2dc6ce2b648908c6faa4a46ada7
-
Filesize
1KB
MD57f4b37265a0a4b0fea67999d11d911e8
SHA11b8e13e6a27c3768c30cf713b79eaa8a757e1349
SHA25639b16b3a00b6b43c6820357127228c0768a577153014ce7b0ea3c585244dc08b
SHA512ef97ccfb663555aedc7fdc4b3ac4cd6536c80a778b4ec3bc6124a09544733988de1dac1e6a3714b0d6e8713e3523e0732d5dfcf674f2c5e1f3eadacb0c8e5e03