Analysis
-
max time kernel
94s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19/09/2024, 04:42
Behavioral task
behavioral1
Sample
Soda.v1.4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Soda.v1.4.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
main.pyc
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
main.pyc
Resource
win10v2004-20240802-en
General
-
Target
Soda.v1.4.exe
-
Size
8.6MB
-
MD5
3eba7aed5636cffd9b8b8a3780870db3
-
SHA1
e843680db1eccde091cd8ed10c4e65f91472ca5e
-
SHA256
e06623cc4bc2227bd3aeeced3758776051feee79102ad9f8cf79f1575f6d2e7e
-
SHA512
20a0aa5dec7b1ff9c9ac169690e316bd4edf8bc3402f19301c79960999c1cc75a0b6845642d90fb7b09bcbef2bbec076c84da387630ebd7a627a34e649c3ff49
-
SSDEEP
196608:Rd25AeEgAkBNcfdQmRJ8dA6lMfCy1ArqkVpKCX+PrF4ZUeghyTpRED6:G5tElvfdQuslMfrAZYCuPJOUegSQ
Malware Config
Signatures
-
Loads dropped DLL 27 IoCs
pid Process 536 Soda.v1.4.exe 536 Soda.v1.4.exe 536 Soda.v1.4.exe 536 Soda.v1.4.exe 536 Soda.v1.4.exe 536 Soda.v1.4.exe 536 Soda.v1.4.exe 536 Soda.v1.4.exe 536 Soda.v1.4.exe 536 Soda.v1.4.exe 536 Soda.v1.4.exe 536 Soda.v1.4.exe 536 Soda.v1.4.exe 536 Soda.v1.4.exe 536 Soda.v1.4.exe 536 Soda.v1.4.exe 536 Soda.v1.4.exe 536 Soda.v1.4.exe 536 Soda.v1.4.exe 536 Soda.v1.4.exe 536 Soda.v1.4.exe 536 Soda.v1.4.exe 536 Soda.v1.4.exe 536 Soda.v1.4.exe 536 Soda.v1.4.exe 536 Soda.v1.4.exe 536 Soda.v1.4.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 536 Soda.v1.4.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 536 Soda.v1.4.exe Token: SeIncreaseQuotaPrivilege 1456 WMIC.exe Token: SeSecurityPrivilege 1456 WMIC.exe Token: SeTakeOwnershipPrivilege 1456 WMIC.exe Token: SeLoadDriverPrivilege 1456 WMIC.exe Token: SeSystemProfilePrivilege 1456 WMIC.exe Token: SeSystemtimePrivilege 1456 WMIC.exe Token: SeProfSingleProcessPrivilege 1456 WMIC.exe Token: SeIncBasePriorityPrivilege 1456 WMIC.exe Token: SeCreatePagefilePrivilege 1456 WMIC.exe Token: SeBackupPrivilege 1456 WMIC.exe Token: SeRestorePrivilege 1456 WMIC.exe Token: SeShutdownPrivilege 1456 WMIC.exe Token: SeDebugPrivilege 1456 WMIC.exe Token: SeSystemEnvironmentPrivilege 1456 WMIC.exe Token: SeRemoteShutdownPrivilege 1456 WMIC.exe Token: SeUndockPrivilege 1456 WMIC.exe Token: SeManageVolumePrivilege 1456 WMIC.exe Token: 33 1456 WMIC.exe Token: 34 1456 WMIC.exe Token: 35 1456 WMIC.exe Token: 36 1456 WMIC.exe Token: SeIncreaseQuotaPrivilege 1456 WMIC.exe Token: SeSecurityPrivilege 1456 WMIC.exe Token: SeTakeOwnershipPrivilege 1456 WMIC.exe Token: SeLoadDriverPrivilege 1456 WMIC.exe Token: SeSystemProfilePrivilege 1456 WMIC.exe Token: SeSystemtimePrivilege 1456 WMIC.exe Token: SeProfSingleProcessPrivilege 1456 WMIC.exe Token: SeIncBasePriorityPrivilege 1456 WMIC.exe Token: SeCreatePagefilePrivilege 1456 WMIC.exe Token: SeBackupPrivilege 1456 WMIC.exe Token: SeRestorePrivilege 1456 WMIC.exe Token: SeShutdownPrivilege 1456 WMIC.exe Token: SeDebugPrivilege 1456 WMIC.exe Token: SeSystemEnvironmentPrivilege 1456 WMIC.exe Token: SeRemoteShutdownPrivilege 1456 WMIC.exe Token: SeUndockPrivilege 1456 WMIC.exe Token: SeManageVolumePrivilege 1456 WMIC.exe Token: 33 1456 WMIC.exe Token: 34 1456 WMIC.exe Token: 35 1456 WMIC.exe Token: 36 1456 WMIC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 536 Soda.v1.4.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4000 wrote to memory of 536 4000 Soda.v1.4.exe 83 PID 4000 wrote to memory of 536 4000 Soda.v1.4.exe 83 PID 536 wrote to memory of 2624 536 Soda.v1.4.exe 84 PID 536 wrote to memory of 2624 536 Soda.v1.4.exe 84 PID 536 wrote to memory of 4208 536 Soda.v1.4.exe 85 PID 536 wrote to memory of 4208 536 Soda.v1.4.exe 85 PID 4208 wrote to memory of 1456 4208 cmd.exe 86 PID 4208 wrote to memory of 1456 4208 cmd.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\Soda.v1.4.exe"C:\Users\Admin\AppData\Local\Temp\Soda.v1.4.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Users\Admin\AppData\Local\Temp\Soda.v1.4.exe"C:\Users\Admin\AppData\Local\Temp\Soda.v1.4.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"3⤵PID:2624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic useraccount where name='%username%' get sid"3⤵
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Windows\System32\Wbem\WMIC.exewmic useraccount where name='Admin' get sid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
561KB
MD572f3d84384e888bf0d38852eb863026b
SHA18e6a0257591eb913ae7d0e975c56306b3f680b3f
SHA256a4c2229bdc2a2a630acdc095b4d86008e5c3e3bc7773174354f3da4f5beb9cde
SHA5126d53634bc51bd383358e0d55988d70aee6ed3897bc6ae5e0d2413bed27ecff4c8092020682cd089859023b02d9a1858ac42e64d59c38ba90fbaf89b656c539a6
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
37KB
MD575e78e4bf561031d39f86143753400ff
SHA1324c2a99e39f8992459495182677e91656a05206
SHA2561758085a61527b427c4380f0c976d29a8bee889f2ac480c356a3f166433bf70e
SHA512ce4daf46bce44a89d21308c63e2de8b757a23be2630360209c4a25eb13f1f66a04fbb0a124761a33bbf34496f2f2a02b8df159b4b62f1b6241e1dbfb0e5d9756
-
Filesize
62KB
MD54ab3a456c59f6aed0d147c31fab59604
SHA136cf52fce6accb5896e9b9d0cdda816f870347d3
SHA25697ed94f8d35445573177ba75e17dcf4c667e3c236c0b4d436fa97f8c862cc0bd
SHA51231b48c7891aee3fb1600f4d29b6bbbb138f8b561bd252b233b69054536c6118225cb9711fa56a0d11a619968c7befc11ec9b31936a346dfd795515934ca8e00f
-
Filesize
81KB
MD523dce6cd4be213f8374bf52e67a15c91
SHA1dfc1139d702475904326cb60699fec09de645009
SHA256190ade9f09be287fcc5328a6a497921f164c5c67e6d4fcdcb8b8fd6853b06fe2
SHA512c3983e2af9333a8538f68f7048b83c1bb32219c13adac26fd1036c3dc54394a3e2c1e4c0219232badd8e2c95418019b9b22906bdb23a19601447573a93c038a0
-
Filesize
120KB
MD52abeebe2166921a4d8b67b8f8a2b878a
SHA121f0fff00cba76a0ea471c3e05179e4b4cc1ebd0
SHA2567adcea3a5568752a6050610cfbe791a4f8186aaaa002f916b88560a1ddab580f
SHA51254c802d532c9ef9f3668d5e9bf23b69a58f87ec545af7fd4eab1055bfb8ee66481f361458076a364a17ddddd6550a70f5442c2bbe6562553472c0839346b1a35
-
Filesize
242KB
MD5b6acb44c2f580991df7b1358a0fc0b69
SHA1f2d3d2ce5439197637b02e8dd414f8e6dddb6678
SHA2562bab2833c24eb4e07fe082d291013eed000a5cfc22df49311c729e7a57fe632e
SHA5120e73b00db220794aa291b4e710ad7abbfb06a78fa63e1f313963472009f77a48d2ef9bca24d350bc2c94d2a14d3b676e9132ab79b33da5b09a3b90cceeb816b0
-
Filesize
60KB
MD5477dd76dbb15bad8d77b978ea336f014
SHA13ee56105b71c3676c2e4fdaeb7d561f68cf03b9e
SHA25623063b56aa067c3d4a79a873d4db113f6396f3e1fe0af4b12d95d240c4cf9969
SHA5123a97c0a860e3cf97ae53b1f75623c52dcad9b64b70d329511781058a3477bc9faea32c2b8dc4852e7a8c4b0a02c8e3d027cf27e91187069cb35fb4d78d4e73ef
-
Filesize
154KB
MD5401eca12e2beb9c2fbf4a0d871c1c500
SHA17cfc2f94ade6712dd993186041e54917a3dd15ae
SHA2565361824ddac7c84811b80834eca3acb5fe6d63bf506cf92baf5bd6c3786bf209
SHA512da6b63ba4e2e7886701ff2462c11dd989d8a3f2a2a64bb4f5eed7271b017d69e6cfe7347e3d515fdf615ec81d2bb58367bcc1533b8a5073edf9474a3759f6d7c
-
Filesize
32KB
MD5d9f27a0d595c8b044f78e7bb25fd107a
SHA1443badbdb08af2fdae772a9c1247bbd3d8512ddf
SHA256b28e94b921d5d539cbd5f97ff4926e4f186791af1b364de7be7fcce3970172f7
SHA512a4969ee0e56d20313ab3b9391b8f9796fa091969fcc0ffe4ec188f0d710d45a6c9cf388e0f2336540128afb81d6260dacc180606eeb05429fecc30b5295b46c9
-
Filesize
47KB
MD504f8440ff4724eb61a35ac13f3643ae9
SHA1ca0f01c4cff9cf2433326d407d143278940346b9
SHA256370b4ad06881c3cb781be0f78476eaeb5e440c60498f5791c3d413860fdc9b5e
SHA512b575ddc7804ddb634077cece18dc4ec83d7c7e1d0de913abada64b2666f77bd413b4494aa96a172a0b0897695e2772edc72bcb549c314317e613f37510c88e38
-
Filesize
29KB
MD58eabd51d536276f3b3257ee975e50bfc
SHA11a13f707b29b895647a7de254031a6c80eb2cb7a
SHA25624c23d04d274a4c1234f1a1a35b1805e1f17f99968f8baeec0c3b5295f05608a
SHA512cfa027a1e01204078ccab3c2e1910e5806e0294d3ff0225d4713ea3b16cf07589005a0cc342688c3bb0bb6aa31b5401760c3890d46b39038b046072ad7b02b81
-
Filesize
75KB
MD54ceb5b09b8e7dc208c45c6ac11f13335
SHA14dde8f5aa30bd86f17a04e09a792a769feb12010
SHA25671f014c3c56661ec93500db1d9f120e11725a8aedabc3a395658275710065178
SHA512858c271b32729762773562ab3dbda8021aa775ba4606f57e891be18d9fe27518a48db0811eff9aafe53fb44557186431c672bbec204fa17a8ae6b86765a02d07
-
Filesize
155KB
MD5dcb25c920292192dd89821526c09a806
SHA179c9af3a11b41d94728f274b45a7c61dc8bbf267
SHA2564e496cb3b89550cf5883d0b52f5f4660524969c7a5fa35a3b233df4f482d0482
SHA512ae4ed1a66eef0b0c474c6ee498cd1388ef41f3746905257c7f5c0f73abbe3262eb47bb5748d47d55f1bd376308335a089c2b4c15ffe5d7fc21f2a660a4a93ba4
-
Filesize
859KB
MD5b71c1e073b7a1bb2e4f87767eb17bf63
SHA1452cebd6aff011e96f36c600bbc46ef18f2d8996
SHA256927b335f7088b8a9f8509f99e59e5a86435a4a691a85a889a5bc6833a3a3381e
SHA51211147deaffe0a1bbe3702da0a771cf32245adbedd10543542f49aae124638b5c9facdacfb216825544e2e985cba43eabe6f52404bd6e792b65719ad30e1d683b
-
Filesize
3.7MB
MD5243d02a18ec73adb3b05e8e9ce1fd769
SHA1649944b826cb2655ea44b70271354f0bbe58de26
SHA2566247c5e0e4fc8509269cac74f56ba0842c8756feee0031052ca2c0d3fc616c24
SHA512af00ac52caf5394130005c981e4f9ee471186edc6eef3cb7129e1f37d730ffd19dbc81e6b1a03a3f1b791d0134c2d9a574a49ccfbfb73b8c062210aa6f8d8fc4
-
Filesize
3.3MB
MD56f4b8eb45a965372156086201207c81f
SHA18278f9539463f0a45009287f0516098cb7a15406
SHA256976ce72efd0a8aeeb6e21ad441aa9138434314ea07f777432205947cdb149541
SHA5122c5c54842aba9c82fb9e7594ae9e264ac3cbdc2cc1cd22263e9d77479b93636799d0f28235ac79937070e40b04a097c3ea3b7e0cd4376a95ed8ca90245b7891f
-
Filesize
32KB
MD5eef7981412be8ea459064d3090f4b3aa
SHA1c60da4830ce27afc234b3c3014c583f7f0a5a925
SHA256f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081
SHA512dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016
-
Filesize
686KB
MD58769adafca3a6fc6ef26f01fd31afa84
SHA138baef74bdd2e941ccd321f91bfd49dacc6a3cb6
SHA2562aebb73530d21a2273692a5a3d57235b770daf1c35f60c74e01754a5dac05071
SHA512fac22f1a2ffbfb4789bdeed476c8daf42547d40efe3e11b41fadbc4445bb7ca77675a31b5337df55fdeb4d2739e0fb2cbcac2feabfd4cd48201f8ae50a9bd90b
-
Filesize
76KB
MD5ebefbc98d468560b222f2d2d30ebb95c
SHA1ee267e3a6e5bed1a15055451efcccac327d2bc43
SHA25667c17558b635d6027ddbb781ea4e79fc0618bbec7485bd6d84b0ebcd9ef6a478
SHA512ab9f949adfe9475b0ba8c37fa14b0705923f79c8a10b81446abc448ad38d5d55516f729b570d641926610c99df834223567c1efde166e6a0f805c9e2a35556e3
-
Filesize
193KB
MD52aa10c44252c9d241a01557700df12af
SHA1fa4d4de5f8d2eb2d6c633d17113347316cb3024c
SHA25630eb08571a88165b84bc0783c3ffbf19e9d99c5634ab274c73a8ddca163cafda
SHA5122448c39ba6711093855f115c0ce22e1403b2f276092db9d61d76fdc55839b1a19898bba7ee39625b7ec41aa9a996a4429363bf42571b02775730148049c142e9
-
Filesize
63KB
MD5e0ca371cb1e69e13909bfbd2a7afc60e
SHA1955c31d85770ae78e929161d6b73a54065187f9e
SHA256abb50921ef463263acd7e9be19862089045074ea332421d82e765c5f2163e78a
SHA512dd5a980ba72e4e7be81b927d140e408ad06c7be51b4f509737faee5514e85a42d47518213da1c3e77c25f9bd2eb2109fca173d73d710ff57e6a88a2ff971d0b4
-
Filesize
4.3MB
MD554f8267c6c116d7240f8e8cd3b241cd9
SHA1907b965b6ce502dad59cde70e486eb28c5517b42
SHA256c30589187be320bc8e65177aeb8dc1d39957f7b7dcda4c13524dd7f436fb0948
SHA512f6c865c8276fe1a1a0f3267b89fb6745a3fc82972032280dce8869006feb2b168516e017241a0c82bdae0f321fab388523691769f09a502fc3bd530c1c4cacf1
-
Filesize
131KB
MD5ceb06a956b276cea73098d145fa64712
SHA16f0ba21f0325acc7cf6bf9f099d9a86470a786bf
SHA256c8ec6429d243aef1f78969863be23d59273fa6303760a173ab36ab71d5676005
SHA51205bab4a293e4c7efa85fa2491c32f299afd46fdb079dcb7ee2cc4c31024e01286daaf4aead5082fc1fd0d4169b2d1be589d1670fcf875b06c6f15f634e0c6f34
-
Filesize
28KB
MD5a7863648b3839bfe2d5f7c450b108545
SHA110078d8edb2c46a2e74ec7680d2db293acc5731c
SHA2568b4b5d37b829ba885281134d9948f249e0ecd553ae72deda6a404619fdf4ccc5
SHA512a709865709abe0c39d68e2ced4aa4387cd173ea9aa0a04c9794733b5bf3584d50256a9f756fee1dec144a9d724b028264763196eeb7b89ab2697ff26d83db843
-
Filesize
1.1MB
MD5cf1eda3f804dfa64ac00cad29ab243e1
SHA13b0f08fa679227fa635490725e17460a9de8092d
SHA256a3aa957cf891a411a4e22e41aa4053265eccba4d47b5abe6475789ebba7fcca0
SHA5121ba213a7e5916fe628d80efdeade35de7db88cc8118f8ac348dc7f7a7c5977975c9cf63d774136259fc055790eb96644bde2ee19c044126f1d59d665e4bc8d97
-
Filesize
130KB
MD500e5da545c6a4979a6577f8f091e85e1
SHA1a31a2c85e272234584dacf36f405d102d9c43c05
SHA256ac483d60a565cc9cbf91a6f37ea516b2162a45d255888d50fbbb7e5ff12086ee
SHA5129e4f834f56007f84e8b4ec1c16fb916e68c3baadab1a3f6b82faf5360c57697dc69be86f3c2ea6e30f95e7c32413babbe5d29422d559c99e6cf4242357a85f31
-
Filesize
212KB
MD5f8da1e90e4bbd6daa802bc6ef18d4f64
SHA15ac62d3f13ed82f5a694adbc431d8866249dd218
SHA2562d283db8f452ccf3115c6fa5a53c3e6db7ca1f3b55288a862820266a1233137a
SHA51279a266af0ef8c55402bdcd4ef4db227b4650692ad9a838f945855375d3752649bd232d7c4c80791bdea4b1720a068a8555ccac8a06cbc3ee2951593c95605b2f
-
Filesize
52KB
MD5d8a48af4e428f9ca58676b38c011d164
SHA13b724e165cc490596bd50598ab5ee6f1aad0ba1c
SHA256072621e1dc9904fa01aedc09f8e4d7801897471b172c7f764d10a5ca97b84319
SHA5128ed144c318c62381477bdc50d6630208d8718cef96148a0959a07ca6338eb214169b234dd691fef4055f5943f415438d44d27ed1918dfc6741ca9fe40988ec33
-
Filesize
28KB
MD5e8060795d8dc9eb8264652de8b2656fa
SHA1ed8c31174f54f5db5b3dc20f7b3c658343e11c85
SHA25678e466bebe3b2718234d0e021931d8916fcbcf4666c8e65c4fee62c234c12435
SHA512ca9c9fdcb909b7d73c753d20d79b9802491ad02f87d1767b75e8209e13b1fa79f89d67997bc364b6a2d7007e8cc9c37613ac1df7ab50d3a9ba2c311eff5e9ac5