Resubmissions

06-01-2023 00:39

230106-aztefsdg69 10

06-01-2023 00:31

230106-at5kjadg59 10

Analysis

  • max time kernel
    43s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    06-01-2023 00:31

General

  • Target

    SOA.exe

  • Size

    1.1MB

  • MD5

    f890903c9b2fa054a4b22b4240870db2

  • SHA1

    06ed4e7131287fcf01e49834180567daf9a13240

  • SHA256

    a0c77b9f372d94ae8cbc32b27d319491cb65001b12963bc68b96b8caaf10dfa0

  • SHA512

    b230749492b8d3ceb0824badc423c163c706df0c464849950523f2bedefa2ed7f50de83ee403611f1c5559f154f0fed7335310d23233701625de65bc09b9e883

  • SSDEEP

    12288:xJEPCBEYJmzdicP0bYzJfKMVvS1yIuDBXolPu3fgzHIGEoTCqEUbeSh39W+ll8nO:rCJRVXbe8REgRJrn85cMNd

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SendNotifyMessage 9 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SOA.exe
    "C:\Users\Admin\AppData\Local\Temp\SOA.exe"
    1⤵
    • UAC bypass
    • Sets service image path in registry
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1724
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SOA.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:584
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"
      2⤵
        PID:452
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe"
        2⤵
          PID:1920
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"
          2⤵
            PID:1660
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"
            2⤵
            • Accesses Microsoft Outlook profiles
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • outlook_office_path
            • outlook_win_path
            PID:1248
        • C:\Program Files\VideoLAN\VLC\vlc.exe
          "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\StepUse.ADTS"
          1⤵
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of SetWindowsHookEx
          PID:1816

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/584-59-0x000007FEEAAB0000-0x000007FEEB60D000-memory.dmp

          Filesize

          11.4MB

        • memory/584-69-0x0000000002884000-0x0000000002887000-memory.dmp

          Filesize

          12KB

        • memory/584-57-0x000007FEFB7F1000-0x000007FEFB7F3000-memory.dmp

          Filesize

          8KB

        • memory/584-58-0x000007FEEB610000-0x000007FEEC033000-memory.dmp

          Filesize

          10.1MB

        • memory/584-60-0x0000000002884000-0x0000000002887000-memory.dmp

          Filesize

          12KB

        • memory/584-70-0x000000000288B000-0x00000000028AA000-memory.dmp

          Filesize

          124KB

        • memory/584-61-0x000000001B770000-0x000000001BA6F000-memory.dmp

          Filesize

          3.0MB

        • memory/1248-63-0x0000000000400000-0x0000000000430000-memory.dmp

          Filesize

          192KB

        • memory/1248-66-0x0000000000400000-0x0000000000430000-memory.dmp

          Filesize

          192KB

        • memory/1248-68-0x0000000000400000-0x0000000000430000-memory.dmp

          Filesize

          192KB

        • memory/1248-71-0x0000000075111000-0x0000000075113000-memory.dmp

          Filesize

          8KB

        • memory/1724-54-0x0000000000B70000-0x0000000000C96000-memory.dmp

          Filesize

          1.1MB

        • memory/1724-55-0x0000000000410000-0x000000000047E000-memory.dmp

          Filesize

          440KB