Analysis
-
max time kernel
43s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
06-01-2023 00:31
Static task
static1
Behavioral task
behavioral1
Sample
SOA.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
SOA.exe
Resource
win10v2004-20221111-en
General
-
Target
SOA.exe
-
Size
1.1MB
-
MD5
f890903c9b2fa054a4b22b4240870db2
-
SHA1
06ed4e7131287fcf01e49834180567daf9a13240
-
SHA256
a0c77b9f372d94ae8cbc32b27d319491cb65001b12963bc68b96b8caaf10dfa0
-
SHA512
b230749492b8d3ceb0824badc423c163c706df0c464849950523f2bedefa2ed7f50de83ee403611f1c5559f154f0fed7335310d23233701625de65bc09b9e883
-
SSDEEP
12288:xJEPCBEYJmzdicP0bYzJfKMVvS1yIuDBXolPu3fgzHIGEoTCqEUbeSh39W+ll8nO:rCJRVXbe8REgRJrn85cMNd
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SOA.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TaskKill\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\Иисус.sys" SOA.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SOA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SOA.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 api.ipify.org 4 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1724 set thread context of 1248 1724 SOA.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1816 vlc.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 584 powershell.exe 1724 SOA.exe 1724 SOA.exe 1724 SOA.exe 1724 SOA.exe 1724 SOA.exe 1724 SOA.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1816 vlc.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 1724 SOA.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1724 SOA.exe Token: SeLoadDriverPrivilege 1724 SOA.exe Token: SeDebugPrivilege 584 powershell.exe Token: SeDebugPrivilege 1724 SOA.exe Token: SeDebugPrivilege 1248 AddInProcess32.exe -
Suspicious use of FindShellTrayWindow 10 IoCs
pid Process 1816 vlc.exe 1816 vlc.exe 1816 vlc.exe 1816 vlc.exe 1816 vlc.exe 1816 vlc.exe 1816 vlc.exe 1816 vlc.exe 1816 vlc.exe 1816 vlc.exe -
Suspicious use of SendNotifyMessage 9 IoCs
pid Process 1816 vlc.exe 1816 vlc.exe 1816 vlc.exe 1816 vlc.exe 1816 vlc.exe 1816 vlc.exe 1816 vlc.exe 1816 vlc.exe 1816 vlc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1816 vlc.exe 1248 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1724 wrote to memory of 584 1724 SOA.exe 28 PID 1724 wrote to memory of 584 1724 SOA.exe 28 PID 1724 wrote to memory of 584 1724 SOA.exe 28 PID 1724 wrote to memory of 452 1724 SOA.exe 32 PID 1724 wrote to memory of 452 1724 SOA.exe 32 PID 1724 wrote to memory of 452 1724 SOA.exe 32 PID 1724 wrote to memory of 1920 1724 SOA.exe 33 PID 1724 wrote to memory of 1920 1724 SOA.exe 33 PID 1724 wrote to memory of 1920 1724 SOA.exe 33 PID 1724 wrote to memory of 1660 1724 SOA.exe 34 PID 1724 wrote to memory of 1660 1724 SOA.exe 34 PID 1724 wrote to memory of 1660 1724 SOA.exe 34 PID 1724 wrote to memory of 1248 1724 SOA.exe 35 PID 1724 wrote to memory of 1248 1724 SOA.exe 35 PID 1724 wrote to memory of 1248 1724 SOA.exe 35 PID 1724 wrote to memory of 1248 1724 SOA.exe 35 PID 1724 wrote to memory of 1248 1724 SOA.exe 35 PID 1724 wrote to memory of 1248 1724 SOA.exe 35 PID 1724 wrote to memory of 1248 1724 SOA.exe 35 PID 1724 wrote to memory of 1248 1724 SOA.exe 35 PID 1724 wrote to memory of 1248 1724 SOA.exe 35 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SOA.exe -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SOA.exe"C:\Users\Admin\AppData\Local\Temp\SOA.exe"1⤵
- UAC bypass
- Sets service image path in registry
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1724 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SOA.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:584
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"2⤵PID:452
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe"2⤵PID:1920
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"2⤵PID:1660
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:1248
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\StepUse.ADTS"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1816