Analysis

  • max time kernel
    137s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 07:10

General

  • Target

    SOA.exe

  • Size

    477KB

  • MD5

    d794051f2d1b5df0a01bdf176edf7d1d

  • SHA1

    e181789066bdaff32544ffb454761ce7af3577db

  • SHA256

    5c50dfe4776a3d34649ea834cdcba8b880c5651706473143900964e540436fc6

  • SHA512

    dc29e32a99e998b884c1f8e78a8f69c9f1b68be282ec4831ec56e68c713000e250bef47f19ccac265fc4c728d6a5539355276d3b35094311df13ad1dd3d4e253

  • SSDEEP

    12288:z/hPIJ66gmAFMgE2BfH0tBARS1rnW7s7ZNaE8vQQlvUycT:zJwsRJ/0URAn4jQQlvUycT

Score
8/10

Malware Config

Signatures

  • Sets service image path in registry 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SOA.exe
    "C:\Users\Admin\AppData\Local\Temp\SOA.exe"
    1⤵
    • Sets service image path in registry
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1472
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"
      2⤵
        PID:2356
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"
        2⤵
          PID:1628
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"
          2⤵
            PID:4076
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"
            2⤵
              PID:4908
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"
              2⤵
                PID:1428

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            2
            T1060

            Defense Evasion

            Modify Registry

            2
            T1112

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1472-132-0x000002B64FBF0000-0x000002B64FC6C000-memory.dmp
              Filesize

              496KB

            • memory/1472-133-0x00007FFBA6DB0000-0x00007FFBA7871000-memory.dmp
              Filesize

              10.8MB

            • memory/1472-134-0x00007FFBA6DB0000-0x00007FFBA7871000-memory.dmp
              Filesize

              10.8MB