Analysis
-
max time kernel
105s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
01-12-2022 14:31
Static task
static1
Behavioral task
behavioral1
Sample
SOA.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
SOA.exe
Resource
win10v2004-20221111-en
General
-
Target
SOA.exe
-
Size
978KB
-
MD5
98603949f815efdfd979a49b6429f833
-
SHA1
3f7e76bedd0d44a913793a1e70dae3d9e782f211
-
SHA256
c21b4eb23258262e9effc08936edf4422c2c5a1affb42985a80409654c7d07b0
-
SHA512
85da4250d39c2f844fee49a8633a9eb641ac0f76f35f546ed0c6032a43ccf658228f130bca3b11a314e81de6cc0f1efe047a48cc6f5f49220017b699637f91e9
-
SSDEEP
24576:/MH5lP8dmZWHeURvTW6GjJQ5B8pnzTOcO:kH5lgeURiJDZvz
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1168 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1956 SOA.exe 1956 SOA.exe 1956 SOA.exe 1956 SOA.exe 1956 SOA.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1956 SOA.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1956 wrote to memory of 1168 1956 SOA.exe 28 PID 1956 wrote to memory of 1168 1956 SOA.exe 28 PID 1956 wrote to memory of 1168 1956 SOA.exe 28 PID 1956 wrote to memory of 1168 1956 SOA.exe 28 PID 1956 wrote to memory of 696 1956 SOA.exe 30 PID 1956 wrote to memory of 696 1956 SOA.exe 30 PID 1956 wrote to memory of 696 1956 SOA.exe 30 PID 1956 wrote to memory of 696 1956 SOA.exe 30 PID 1956 wrote to memory of 1196 1956 SOA.exe 32 PID 1956 wrote to memory of 1196 1956 SOA.exe 32 PID 1956 wrote to memory of 1196 1956 SOA.exe 32 PID 1956 wrote to memory of 1196 1956 SOA.exe 32 PID 1956 wrote to memory of 1776 1956 SOA.exe 31 PID 1956 wrote to memory of 1776 1956 SOA.exe 31 PID 1956 wrote to memory of 1776 1956 SOA.exe 31 PID 1956 wrote to memory of 1776 1956 SOA.exe 31 PID 1956 wrote to memory of 1740 1956 SOA.exe 33 PID 1956 wrote to memory of 1740 1956 SOA.exe 33 PID 1956 wrote to memory of 1740 1956 SOA.exe 33 PID 1956 wrote to memory of 1740 1956 SOA.exe 33 PID 1956 wrote to memory of 1544 1956 SOA.exe 34 PID 1956 wrote to memory of 1544 1956 SOA.exe 34 PID 1956 wrote to memory of 1544 1956 SOA.exe 34 PID 1956 wrote to memory of 1544 1956 SOA.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\SOA.exe"C:\Users\Admin\AppData\Local\Temp\SOA.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vJhKYOTGXvYQr" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA287.tmp"2⤵
- Creates scheduled task(s)
PID:1168
-
-
C:\Users\Admin\AppData\Local\Temp\SOA.exe"{path}"2⤵PID:696
-
-
C:\Users\Admin\AppData\Local\Temp\SOA.exe"{path}"2⤵PID:1776
-
-
C:\Users\Admin\AppData\Local\Temp\SOA.exe"{path}"2⤵PID:1196
-
-
C:\Users\Admin\AppData\Local\Temp\SOA.exe"{path}"2⤵PID:1740
-
-
C:\Users\Admin\AppData\Local\Temp\SOA.exe"{path}"2⤵PID:1544
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52702166a68bbf89e72a11b3872e08313
SHA1347080bfe72a90b47880eda3e8b91862ab159da5
SHA256fccc69d9ee6ac390c0f45f4f61a3e98a0946c0c5b2979dc155f1b4f0d1b6327f
SHA5122cba50a75b157599b18d08ecae067862da19c35c6581136d4cdc651c013243a251b74f09feabd8e75509d407128d67441ffdf9a93aedba16c71ee04a2fe1aa3c