Analysis

  • max time kernel
    62s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    02-02-2023 08:27

General

  • Target

    SOA.exe

  • Size

    713KB

  • MD5

    3b7b59917536997d4929921cca58850c

  • SHA1

    420adc000e70e420f0f6f7d862c23d51623edda1

  • SHA256

    bc6376ada7da41e46d4fd7b69303d9f08a89217e1e6ae4077afbf1fc65689118

  • SHA512

    7a6862fd909b112e6461a6f7a1ff54d5426ae65af35b7567d662aac97cb1a3558506a92f130a3d61b785c277c23565e9105a4403c1bc67e63204e5af1a910d81

  • SSDEEP

    12288:xAPKAvNFVW9iIA3inEXfjr6ghBCTiBqhnvoUmZSQHUWeh3ih9HOAjEzjF:aSAvNXWgIznMbr4O+nFmwkUBYTvIzjF

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gupbd.org
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gup@1973#2022

Signatures

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SOA.exe
    "C:\Users\Admin\AppData\Local\Temp\SOA.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SOA.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1628
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HYkiSmDbaEVlRg.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:628
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HYkiSmDbaEVlRg" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB607.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1580
    • C:\Users\Admin\AppData\Local\Temp\SOA.exe
      "C:\Users\Admin\AppData\Local\Temp\SOA.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1992

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB607.tmp

    Filesize

    1KB

    MD5

    0ac407bac499bcd2a4950269821801ee

    SHA1

    b59bb4a64d42d229739de2c4c86d3fc9e23a8ea5

    SHA256

    43d4e20dadd91e7d20317ffa0613cab3979419e9c44f5304e4cd37640174bc0d

    SHA512

    b19e7b636a302f021d1c656d4d46ce5d2dc5ce31192e310cec8000cd5a7b84969064ca3fbed85e6d938023fba0b3e43e9cb373e1fbc3308a3e7c04229832cb17

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    8e6a92e0864b4bc0dcdafb48a96c63c1

    SHA1

    32c886e48feba1b888381066fb3a63bc2852ead8

    SHA256

    e6ce87e11f7e5bd4603127af5584b97788352e3924efa012e8d2d249bbece41c

    SHA512

    0e9ac8f5bcd815bf753f3f1ca10aaf2ad27cd4436d24b7f2ff63d36eab4023101bc484e1f548004cb9cf17cbdf99b4d79f84d03f7d9193197ecf3a394f14a0a0

  • memory/628-79-0x000000006E3F0000-0x000000006E99B000-memory.dmp

    Filesize

    5.7MB

  • memory/628-82-0x000000006E3F0000-0x000000006E99B000-memory.dmp

    Filesize

    5.7MB

  • memory/1248-55-0x0000000075351000-0x0000000075353000-memory.dmp

    Filesize

    8KB

  • memory/1248-56-0x00000000003B0000-0x00000000003C4000-memory.dmp

    Filesize

    80KB

  • memory/1248-57-0x0000000000410000-0x000000000041A000-memory.dmp

    Filesize

    40KB

  • memory/1248-58-0x0000000005E60000-0x0000000005ECC000-memory.dmp

    Filesize

    432KB

  • memory/1248-54-0x0000000000C30000-0x0000000000CE8000-memory.dmp

    Filesize

    736KB

  • memory/1248-66-0x0000000004440000-0x0000000004472000-memory.dmp

    Filesize

    200KB

  • memory/1628-80-0x000000006E3F0000-0x000000006E99B000-memory.dmp

    Filesize

    5.7MB

  • memory/1628-81-0x000000006E3F0000-0x000000006E99B000-memory.dmp

    Filesize

    5.7MB

  • memory/1992-70-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/1992-71-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/1992-72-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/1992-75-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/1992-77-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/1992-68-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/1992-67-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB