Analysis

  • max time kernel
    30s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 07:10

General

  • Target

    SOA.exe

  • Size

    477KB

  • MD5

    d794051f2d1b5df0a01bdf176edf7d1d

  • SHA1

    e181789066bdaff32544ffb454761ce7af3577db

  • SHA256

    5c50dfe4776a3d34649ea834cdcba8b880c5651706473143900964e540436fc6

  • SHA512

    dc29e32a99e998b884c1f8e78a8f69c9f1b68be282ec4831ec56e68c713000e250bef47f19ccac265fc4c728d6a5539355276d3b35094311df13ad1dd3d4e253

  • SSDEEP

    12288:z/hPIJ66gmAFMgE2BfH0tBARS1rnW7s7ZNaE8vQQlvUycT:zJwsRJ/0URAn4jQQlvUycT

Score
8/10

Malware Config

Signatures

  • Sets service image path in registry 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SOA.exe
    "C:\Users\Admin\AppData\Local\Temp\SOA.exe"
    1⤵
    • Sets service image path in registry
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"
      2⤵
        PID:1764
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"
        2⤵
          PID:2000
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"
          2⤵
            PID:1768
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"
            2⤵
              PID:1096
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"
              2⤵
                PID:1204

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            2
            T1060

            Defense Evasion

            Modify Registry

            2
            T1112

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1032-54-0x0000000001230000-0x00000000012AC000-memory.dmp
              Filesize

              496KB

            • memory/1032-55-0x000000001A7A0000-0x000000001A81A000-memory.dmp
              Filesize

              488KB