Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
09-07-2024 01:17
Static task
static1
Behavioral task
behavioral1
Sample
SOA for MAR to APR 2024.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
SOA for MAR to APR 2024.exe
Resource
win10v2004-20240704-en
General
-
Target
SOA for MAR to APR 2024.exe
-
Size
714KB
-
MD5
637c9d6368273b1560276ad82a3d5ef6
-
SHA1
c5dd2dede9587eab96fbae5eb89b1ec663627b93
-
SHA256
69b09aa77f3774958809742c27dadfe0750ab0861a4b2e3d890cce77bb2370c2
-
SHA512
b7f942bc71cfb660952dc1c46fb6bbd736572e7125e46ff7c3b13e21ac199502238b30c177059fdd032e9247e0df7d734dd2ef1023a35c4b5800507c9c535094
-
SSDEEP
12288:o4GIpx61IHTGj7B92gulkSc9C+V+KZydqNEP0UEOtr7+iJcfflrkR:oNvDu3kHV5YPV1tm+cnlu
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2600 powershell.exe 2356 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2908 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2508 SOA for MAR to APR 2024.exe 2508 SOA for MAR to APR 2024.exe 2508 SOA for MAR to APR 2024.exe 2508 SOA for MAR to APR 2024.exe 2508 SOA for MAR to APR 2024.exe 2508 SOA for MAR to APR 2024.exe 2508 SOA for MAR to APR 2024.exe 2508 SOA for MAR to APR 2024.exe 2508 SOA for MAR to APR 2024.exe 2508 SOA for MAR to APR 2024.exe 2508 SOA for MAR to APR 2024.exe 2600 powershell.exe 2356 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2508 SOA for MAR to APR 2024.exe Token: SeDebugPrivilege 2600 powershell.exe Token: SeDebugPrivilege 2356 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2508 wrote to memory of 2356 2508 SOA for MAR to APR 2024.exe 30 PID 2508 wrote to memory of 2356 2508 SOA for MAR to APR 2024.exe 30 PID 2508 wrote to memory of 2356 2508 SOA for MAR to APR 2024.exe 30 PID 2508 wrote to memory of 2356 2508 SOA for MAR to APR 2024.exe 30 PID 2508 wrote to memory of 2600 2508 SOA for MAR to APR 2024.exe 32 PID 2508 wrote to memory of 2600 2508 SOA for MAR to APR 2024.exe 32 PID 2508 wrote to memory of 2600 2508 SOA for MAR to APR 2024.exe 32 PID 2508 wrote to memory of 2600 2508 SOA for MAR to APR 2024.exe 32 PID 2508 wrote to memory of 2908 2508 SOA for MAR to APR 2024.exe 33 PID 2508 wrote to memory of 2908 2508 SOA for MAR to APR 2024.exe 33 PID 2508 wrote to memory of 2908 2508 SOA for MAR to APR 2024.exe 33 PID 2508 wrote to memory of 2908 2508 SOA for MAR to APR 2024.exe 33 PID 2508 wrote to memory of 2276 2508 SOA for MAR to APR 2024.exe 36 PID 2508 wrote to memory of 2276 2508 SOA for MAR to APR 2024.exe 36 PID 2508 wrote to memory of 2276 2508 SOA for MAR to APR 2024.exe 36 PID 2508 wrote to memory of 2276 2508 SOA for MAR to APR 2024.exe 36 PID 2508 wrote to memory of 2616 2508 SOA for MAR to APR 2024.exe 37 PID 2508 wrote to memory of 2616 2508 SOA for MAR to APR 2024.exe 37 PID 2508 wrote to memory of 2616 2508 SOA for MAR to APR 2024.exe 37 PID 2508 wrote to memory of 2616 2508 SOA for MAR to APR 2024.exe 37 PID 2508 wrote to memory of 2388 2508 SOA for MAR to APR 2024.exe 38 PID 2508 wrote to memory of 2388 2508 SOA for MAR to APR 2024.exe 38 PID 2508 wrote to memory of 2388 2508 SOA for MAR to APR 2024.exe 38 PID 2508 wrote to memory of 2388 2508 SOA for MAR to APR 2024.exe 38 PID 2508 wrote to memory of 2088 2508 SOA for MAR to APR 2024.exe 39 PID 2508 wrote to memory of 2088 2508 SOA for MAR to APR 2024.exe 39 PID 2508 wrote to memory of 2088 2508 SOA for MAR to APR 2024.exe 39 PID 2508 wrote to memory of 2088 2508 SOA for MAR to APR 2024.exe 39 PID 2508 wrote to memory of 2080 2508 SOA for MAR to APR 2024.exe 40 PID 2508 wrote to memory of 2080 2508 SOA for MAR to APR 2024.exe 40 PID 2508 wrote to memory of 2080 2508 SOA for MAR to APR 2024.exe 40 PID 2508 wrote to memory of 2080 2508 SOA for MAR to APR 2024.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\SOA for MAR to APR 2024.exe"C:\Users\Admin\AppData\Local\Temp\SOA for MAR to APR 2024.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SOA for MAR to APR 2024.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sJESSrCoFnDFGn.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sJESSrCoFnDFGn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3727.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2908
-
-
C:\Users\Admin\AppData\Local\Temp\SOA for MAR to APR 2024.exe"C:\Users\Admin\AppData\Local\Temp\SOA for MAR to APR 2024.exe"2⤵PID:2276
-
-
C:\Users\Admin\AppData\Local\Temp\SOA for MAR to APR 2024.exe"C:\Users\Admin\AppData\Local\Temp\SOA for MAR to APR 2024.exe"2⤵PID:2616
-
-
C:\Users\Admin\AppData\Local\Temp\SOA for MAR to APR 2024.exe"C:\Users\Admin\AppData\Local\Temp\SOA for MAR to APR 2024.exe"2⤵PID:2388
-
-
C:\Users\Admin\AppData\Local\Temp\SOA for MAR to APR 2024.exe"C:\Users\Admin\AppData\Local\Temp\SOA for MAR to APR 2024.exe"2⤵PID:2088
-
-
C:\Users\Admin\AppData\Local\Temp\SOA for MAR to APR 2024.exe"C:\Users\Admin\AppData\Local\Temp\SOA for MAR to APR 2024.exe"2⤵PID:2080
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fb67bbc842586eca6b2a81e1902896a9
SHA1afe5a87017a4f01771af45934cd9e9b13a337713
SHA25600bc56046a379542c1a65f0b819cd6dcb4e7da78d389fcc75d94e080117e1d56
SHA512bdb06ac700175156231a6d350db57f2f91c3580ebf35d4158a09e717f173d314b3900a27f1925372e5e12a9b323f917fcd79fcb07c89a796379c8115eff3a3c7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD58f7479aacaf744ee589241721677410a
SHA15944fb4add831d13ba3ef2fe4b6e625f5542eeef
SHA256ef4cb68c89d3614556601c04a90ce214c4d02663476b74d3c46d98f030487d80
SHA512e931a54246d35ccacbc9bc3469848a23af184d3f9cebed099ebc9f8c496b560ae98a6e04cd65ef337625e0b59de5babb05f0bb15962ef339ee375cd21f72a809