Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23/08/2023, 01:31

General

  • Target

    SOA.exe

  • Size

    769KB

  • MD5

    7cf44d01617ca7109e6055fef339f301

  • SHA1

    034696cc52781145916bb54989aa73db5ab6e2f3

  • SHA256

    ecb89e3dc8230acc1f4979b6e9461684c0bbad2aed4871858610a3b6c660683b

  • SHA512

    e62de06660b0d136630f0a9642e037a012f901abb210b079f526dbdcd7bc94b61b975dc03e36112dd0c236029a103b0c95398aeba61ea60b9767c4dc368a6bc1

  • SSDEEP

    12288:DEN2d1mbTc9t0fzeWCc2/UYsh4HVlrczP8Exfk1+dyRJj7KvUsmyutnetdNSO:wFygCCOHVlr0P86f3c5eb4e3Z

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SOA.exe
    "C:\Users\Admin\AppData\Local\Temp\SOA.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2628
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SOA.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4516
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kUWqYoB.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2596
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kUWqYoB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp19CC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:384
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:1096
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
          PID:1888
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          2⤵
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4020

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        3d086a433708053f9bf9523e1d87a4e8

        SHA1

        b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

        SHA256

        6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

        SHA512

        931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        18KB

        MD5

        07ce07eab9f652e4382ea9e17f9f4e1a

        SHA1

        88789de05fcc89c43ca23793109ff10ced1ba5e3

        SHA256

        e24c670a150fc5b93a1d67695cf2a5d9bc292150c215c98e0d67d58c5c34f33f

        SHA512

        db0338def40557403435876343030dcb04974a05ee1d018b60d449fcaf22d0ad6ee48aa1111f15173cfba672e4fb4ea7fbb62bff90ec6943d04a422daa5f540d

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_k4pd3owk.yy1.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp19CC.tmp

        Filesize

        1KB

        MD5

        c33111f2219d972676d768c4866f91d9

        SHA1

        3d196098945925be59a280e782aa70d7dd72c95f

        SHA256

        6e7090771967daf68f65dd82735298f395ae08987b049276ded1b8a5ff61199c

        SHA512

        60599655a79f039bf9e3b0695376cfe9c741e907b8ea09eb51b60b17be38901432868df7cec3e70027ee37734b949fe000701acd4b702a07690d80aeb25c2113

      • memory/2596-184-0x00000000075F0000-0x0000000007622000-memory.dmp

        Filesize

        200KB

      • memory/2596-229-0x00000000748B0000-0x0000000075060000-memory.dmp

        Filesize

        7.7MB

      • memory/2596-186-0x0000000075120000-0x000000007516C000-memory.dmp

        Filesize

        304KB

      • memory/2596-218-0x00000000079C0000-0x0000000007A56000-memory.dmp

        Filesize

        600KB

      • memory/2596-222-0x0000000007A80000-0x0000000007A9A000-memory.dmp

        Filesize

        104KB

      • memory/2596-216-0x0000000004FC0000-0x0000000004FD0000-memory.dmp

        Filesize

        64KB

      • memory/2596-215-0x00000000748B0000-0x0000000075060000-memory.dmp

        Filesize

        7.7MB

      • memory/2596-217-0x0000000004FC0000-0x0000000004FD0000-memory.dmp

        Filesize

        64KB

      • memory/2596-149-0x0000000005600000-0x0000000005C28000-memory.dmp

        Filesize

        6.2MB

      • memory/2596-150-0x00000000748B0000-0x0000000075060000-memory.dmp

        Filesize

        7.7MB

      • memory/2596-210-0x000000007F3E0000-0x000000007F3F0000-memory.dmp

        Filesize

        64KB

      • memory/2596-198-0x0000000006990000-0x00000000069AE000-memory.dmp

        Filesize

        120KB

      • memory/2596-152-0x0000000004FC0000-0x0000000004FD0000-memory.dmp

        Filesize

        64KB

      • memory/2596-151-0x0000000004FC0000-0x0000000004FD0000-memory.dmp

        Filesize

        64KB

      • memory/2596-156-0x0000000005C80000-0x0000000005CA2000-memory.dmp

        Filesize

        136KB

      • memory/2628-141-0x000000000AA50000-0x000000000AAEC000-memory.dmp

        Filesize

        624KB

      • memory/2628-138-0x0000000004F80000-0x0000000004F8A000-memory.dmp

        Filesize

        40KB

      • memory/2628-134-0x00000000004A0000-0x0000000000566000-memory.dmp

        Filesize

        792KB

      • memory/2628-135-0x0000000005590000-0x0000000005B34000-memory.dmp

        Filesize

        5.6MB

      • memory/2628-136-0x0000000004FE0000-0x0000000005072000-memory.dmp

        Filesize

        584KB

      • memory/2628-180-0x00000000748B0000-0x0000000075060000-memory.dmp

        Filesize

        7.7MB

      • memory/2628-137-0x0000000004F30000-0x0000000004F40000-memory.dmp

        Filesize

        64KB

      • memory/2628-133-0x00000000748B0000-0x0000000075060000-memory.dmp

        Filesize

        7.7MB

      • memory/2628-140-0x0000000004F30000-0x0000000004F40000-memory.dmp

        Filesize

        64KB

      • memory/2628-139-0x00000000748B0000-0x0000000075060000-memory.dmp

        Filesize

        7.7MB

      • memory/4020-231-0x0000000005110000-0x0000000005120000-memory.dmp

        Filesize

        64KB

      • memory/4020-155-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/4020-220-0x00000000748B0000-0x0000000075060000-memory.dmp

        Filesize

        7.7MB

      • memory/4020-179-0x0000000005110000-0x0000000005120000-memory.dmp

        Filesize

        64KB

      • memory/4020-205-0x0000000006170000-0x00000000061C0000-memory.dmp

        Filesize

        320KB

      • memory/4020-178-0x00000000748B0000-0x0000000075060000-memory.dmp

        Filesize

        7.7MB

      • memory/4516-181-0x0000000005A30000-0x0000000005A4E000-memory.dmp

        Filesize

        120KB

      • memory/4516-185-0x0000000005FF0000-0x0000000006022000-memory.dmp

        Filesize

        200KB

      • memory/4516-211-0x00000000008E0000-0x00000000008F0000-memory.dmp

        Filesize

        64KB

      • memory/4516-212-0x0000000007370000-0x00000000079EA000-memory.dmp

        Filesize

        6.5MB

      • memory/4516-213-0x0000000006D30000-0x0000000006D4A000-memory.dmp

        Filesize

        104KB

      • memory/4516-214-0x0000000006DA0000-0x0000000006DAA000-memory.dmp

        Filesize

        40KB

      • memory/4516-199-0x000000007FB10000-0x000000007FB20000-memory.dmp

        Filesize

        64KB

      • memory/4516-188-0x0000000075120000-0x000000007516C000-memory.dmp

        Filesize

        304KB

      • memory/4516-187-0x00000000748B0000-0x0000000075060000-memory.dmp

        Filesize

        7.7MB

      • memory/4516-183-0x00000000008E0000-0x00000000008F0000-memory.dmp

        Filesize

        64KB

      • memory/4516-219-0x0000000006F80000-0x0000000006F8E000-memory.dmp

        Filesize

        56KB

      • memory/4516-167-0x00000000054F0000-0x0000000005556000-memory.dmp

        Filesize

        408KB

      • memory/4516-221-0x00000000008E0000-0x00000000008F0000-memory.dmp

        Filesize

        64KB

      • memory/4516-162-0x0000000005310000-0x0000000005376000-memory.dmp

        Filesize

        408KB

      • memory/4516-223-0x0000000007070000-0x0000000007078000-memory.dmp

        Filesize

        32KB

      • memory/4516-154-0x00000000008E0000-0x00000000008F0000-memory.dmp

        Filesize

        64KB

      • memory/4516-148-0x00000000008E0000-0x00000000008F0000-memory.dmp

        Filesize

        64KB

      • memory/4516-230-0x00000000748B0000-0x0000000075060000-memory.dmp

        Filesize

        7.7MB

      • memory/4516-147-0x0000000000930000-0x0000000000966000-memory.dmp

        Filesize

        216KB

      • memory/4516-146-0x00000000748B0000-0x0000000075060000-memory.dmp

        Filesize

        7.7MB