Analysis

  • max time kernel
    46s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    04-09-2022 09:05

General

  • Target

    CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe

  • Size

    4.5MB

  • MD5

    70a5ee83354d6c164927075675bd9154

  • SHA1

    bd7547e04ae2e83596678aea2e6b4c233661a720

  • SHA256

    4e3513b2d8f1b7e3ea6b81519675e8f0fffcda7d33ef15b7a6a0e23d8db10a26

  • SHA512

    733a1e8e44193ca695b993bafb6c5f66af7ec085bdf2fd77f2a6573f20b61ee0c39068db7694208cbf6018664602c59956337916a563f97accfe13c71a45adc4

  • SSDEEP

    98304:oFTNKpbNPn8kmfoHcHUlWGUJPjIoO+LNRJ0dKGyLW8dSgHpC+n7:oFTuNNmQ8ClUxIF+LNoKGD8Q8N

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe
    "C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -Seconds 30
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1092
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:268
    • C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe
      "C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"
      2⤵
        PID:1336
      • C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe
        "C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"
        2⤵
          PID:1288
        • C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe
          "C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"
          2⤵
            PID:1488
          • C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe
            "C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"
            2⤵
              PID:696
            • C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe
              "C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"
              2⤵
                PID:316
              • C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe
                "C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"
                2⤵
                  PID:916
                • C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe
                  "C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"
                  2⤵
                    PID:848
                  • C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe
                    "C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"
                    2⤵
                      PID:1648
                    • C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe
                      "C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"
                      2⤵
                        PID:620
                      • C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe
                        "C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"
                        2⤵
                          PID:964

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Persistence

                      Registry Run Keys / Startup Folder

                      1
                      T1060

                      Defense Evasion

                      Modify Registry

                      1
                      T1112

                      Discovery

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                        Filesize

                        7KB

                        MD5

                        a84f5ba34b25459bc97ba84f42df3cab

                        SHA1

                        9af3f7de4c58e3a9ab26c8f536f7443ce5c04bca

                        SHA256

                        01d6ac9275185d39397369b7b785c3639d90ab39d6e1781cc376068fa929cf03

                        SHA512

                        15c721f98c381df41e56cbdc2d5f778dd7630812a9a3e6dda92f478a8aa08df90f7a5cba9b6cafefef6f6049de3fc2f6ec471801b0beafdcb3d134b0f90405a6

                      • memory/268-61-0x0000000000000000-mapping.dmp
                      • memory/268-64-0x000000006F160000-0x000000006F70B000-memory.dmp
                        Filesize

                        5.7MB

                      • memory/268-65-0x000000006F160000-0x000000006F70B000-memory.dmp
                        Filesize

                        5.7MB

                      • memory/268-66-0x000000006F160000-0x000000006F70B000-memory.dmp
                        Filesize

                        5.7MB

                      • memory/1092-56-0x0000000000000000-mapping.dmp
                      • memory/1092-58-0x0000000071040000-0x00000000715EB000-memory.dmp
                        Filesize

                        5.7MB

                      • memory/1092-59-0x0000000071040000-0x00000000715EB000-memory.dmp
                        Filesize

                        5.7MB

                      • memory/1768-54-0x00000000003A0000-0x0000000000822000-memory.dmp
                        Filesize

                        4.5MB

                      • memory/1768-55-0x0000000075931000-0x0000000075933000-memory.dmp
                        Filesize

                        8KB

                      • memory/1768-60-0x0000000005920000-0x0000000005C94000-memory.dmp
                        Filesize

                        3.5MB