Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
09-07-2023 12:26
Behavioral task
behavioral1
Sample
hello.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
hello.exe
Resource
win10v2004-20230703-en
General
-
Target
hello.exe
-
Size
133KB
-
MD5
27d43df9fb6228ab9ec3482a528f1da6
-
SHA1
23b938e1caf2507ae797805f27ee66357ee0c53a
-
SHA256
d9048e7e5185fca63822a536674effaf47f434fd8bcd74018e5da09b5a7c1469
-
SHA512
30fb0f42d85b92102ac83dde0cadb0cdf1f19f2bafbb6174ce880aaf9c89a6dac201a3a461253543cac833fb12c5b10277bcf0c492eb2a0070e033b61ec632cc
-
SSDEEP
1536:u7K22GZXoCVg0vfiCTzbec/31ENYw649ApO4uMET1qxj751cNz0UCdkV/L7t:u7Kh+4CO0vfiC/beGCNYi9ApOZUH5aJ
Malware Config
Extracted
xworm
needforrat.hopto.org:7000
-
install_file
USB.exe
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\Control Panel\International\Geo\Nation hello.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hello.lnk hello.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hello.lnk hello.exe -
Executes dropped EXE 3 IoCs
pid Process 4904 hello.exe 500 hello.exe 5104 hello.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hello = "C:\\Users\\Admin\\AppData\\Roaming\\hello.exe" hello.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2344 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4828 powershell.exe 4828 powershell.exe 1020 powershell.exe 1020 powershell.exe 4268 powershell.exe 4268 powershell.exe 2136 hello.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2136 hello.exe Token: SeDebugPrivilege 4828 powershell.exe Token: SeDebugPrivilege 1020 powershell.exe Token: SeDebugPrivilege 4268 powershell.exe Token: SeDebugPrivilege 2136 hello.exe Token: SeDebugPrivilege 4904 hello.exe Token: SeDebugPrivilege 500 hello.exe Token: SeDebugPrivilege 5104 hello.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2136 hello.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2136 wrote to memory of 4828 2136 hello.exe 85 PID 2136 wrote to memory of 4828 2136 hello.exe 85 PID 2136 wrote to memory of 1020 2136 hello.exe 87 PID 2136 wrote to memory of 1020 2136 hello.exe 87 PID 2136 wrote to memory of 4268 2136 hello.exe 89 PID 2136 wrote to memory of 4268 2136 hello.exe 89 PID 2136 wrote to memory of 2344 2136 hello.exe 91 PID 2136 wrote to memory of 2344 2136 hello.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\hello.exe"C:\Users\Admin\AppData\Local\Temp\hello.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\hello.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'hello.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\hello.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4268
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "hello" /tr "C:\Users\Admin\AppData\Roaming\hello.exe"2⤵
- Creates scheduled task(s)
PID:2344
-
-
C:\Users\Admin\AppData\Roaming\hello.exeC:\Users\Admin\AppData\Roaming\hello.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4904
-
C:\Users\Admin\AppData\Roaming\hello.exeC:\Users\Admin\AppData\Roaming\hello.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:500
-
C:\Users\Admin\AppData\Roaming\hello.exeC:\Users\Admin\AppData\Roaming\hello.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5104
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD551cf8df21f531e31f7740b4ec487a48a
SHA140c6a73b22d71625a62df109aefc92a5f9b9d13e
SHA256263d9b98a897d1d66da4832af640c4bf5ab0ae91125ba12243453dfe714f3d0d
SHA51257a85461f6ea96b26a8b53d3a9cca18543e4ddbe996e8f412fc4cf7cf6e9ffe558c96da7b322a42f18bef62020e65aee119bed6102f75e2f605df09b02ec6368
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
133KB
MD527d43df9fb6228ab9ec3482a528f1da6
SHA123b938e1caf2507ae797805f27ee66357ee0c53a
SHA256d9048e7e5185fca63822a536674effaf47f434fd8bcd74018e5da09b5a7c1469
SHA51230fb0f42d85b92102ac83dde0cadb0cdf1f19f2bafbb6174ce880aaf9c89a6dac201a3a461253543cac833fb12c5b10277bcf0c492eb2a0070e033b61ec632cc
-
Filesize
133KB
MD527d43df9fb6228ab9ec3482a528f1da6
SHA123b938e1caf2507ae797805f27ee66357ee0c53a
SHA256d9048e7e5185fca63822a536674effaf47f434fd8bcd74018e5da09b5a7c1469
SHA51230fb0f42d85b92102ac83dde0cadb0cdf1f19f2bafbb6174ce880aaf9c89a6dac201a3a461253543cac833fb12c5b10277bcf0c492eb2a0070e033b61ec632cc
-
Filesize
133KB
MD527d43df9fb6228ab9ec3482a528f1da6
SHA123b938e1caf2507ae797805f27ee66357ee0c53a
SHA256d9048e7e5185fca63822a536674effaf47f434fd8bcd74018e5da09b5a7c1469
SHA51230fb0f42d85b92102ac83dde0cadb0cdf1f19f2bafbb6174ce880aaf9c89a6dac201a3a461253543cac833fb12c5b10277bcf0c492eb2a0070e033b61ec632cc
-
Filesize
133KB
MD527d43df9fb6228ab9ec3482a528f1da6
SHA123b938e1caf2507ae797805f27ee66357ee0c53a
SHA256d9048e7e5185fca63822a536674effaf47f434fd8bcd74018e5da09b5a7c1469
SHA51230fb0f42d85b92102ac83dde0cadb0cdf1f19f2bafbb6174ce880aaf9c89a6dac201a3a461253543cac833fb12c5b10277bcf0c492eb2a0070e033b61ec632cc
-
Filesize
133KB
MD527d43df9fb6228ab9ec3482a528f1da6
SHA123b938e1caf2507ae797805f27ee66357ee0c53a
SHA256d9048e7e5185fca63822a536674effaf47f434fd8bcd74018e5da09b5a7c1469
SHA51230fb0f42d85b92102ac83dde0cadb0cdf1f19f2bafbb6174ce880aaf9c89a6dac201a3a461253543cac833fb12c5b10277bcf0c492eb2a0070e033b61ec632cc