Analysis

  • max time kernel
    75s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:50

General

  • Target

    d1c15bbcc38feb23af9d8e02fc4e4f89836653ed6194a591f9396249a3e165f9.exe

  • Size

    487KB

  • MD5

    0561ad8f2a44ef0904875ff858c5f4cb

  • SHA1

    a29102191f2c4e8a77633b42cf9c5489bd30bc5b

  • SHA256

    d1c15bbcc38feb23af9d8e02fc4e4f89836653ed6194a591f9396249a3e165f9

  • SHA512

    9718d958291243843c438ab0e201099d61fe4c8dbc2faf8b16a0b0b8ae131955b164c38fb42bdc76cb70aac72b6ccdb4df1a078bba12607e25684e17df590108

  • SSDEEP

    12288:gUomEFRu3xEPENgjj9QvtkvCTl12PmZZO:AmOMSPEN7i6+OZO

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1c15bbcc38feb23af9d8e02fc4e4f89836653ed6194a591f9396249a3e165f9.exe
    "C:\Users\Admin\AppData\Local\Temp\d1c15bbcc38feb23af9d8e02fc4e4f89836653ed6194a591f9396249a3e165f9.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\amara.1.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:992
        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1676
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1676 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:332

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\amara.1.xml
    Filesize

    111KB

    MD5

    0876abf8faba4aa3ab1b6b885db4ba4a

    SHA1

    fb8c38699323eb67cbdc287c56412d097812bddf

    SHA256

    1f7f9c007d19ad91161b30c89ec16a24494fe2addaaeccf1268750edc9a9d79b

    SHA512

    90ac2037b81e5c59589e00cad683e95bd9dbb87dcc48fcc9264b69c73eb445c7b6f073843ed7ab1ce8979a920b3ee5379a10b40b8e741e60e7a594c1591fca06

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\V64KYG0D.txt
    Filesize

    608B

    MD5

    f4842de483671c4e53c632e1ed19853b

    SHA1

    ae19b0e008b49d5694c85c88e3ff60536559ebfe

    SHA256

    207e91f6723a89d68a3af52b3ce92ba7708f05134aff0bad6ad715ecfe63bef0

    SHA512

    5c79417d78e3149dadea8469d2ae27c1ce0fe90f8cf58d1da85bf83897491e089c60f267469fbb320c815f05b2863858329246a5313688ffd79dbd3a6208cf56

  • memory/1996-54-0x0000000076031000-0x0000000076033000-memory.dmp
    Filesize

    8KB

  • memory/2012-55-0x0000000000000000-mapping.dmp