Analysis
-
max time kernel
48s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
04-09-2022 08:24
Static task
static1
Behavioral task
behavioral1
Sample
CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe
Resource
win10v2004-20220812-en
General
-
Target
CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe
-
Size
4.5MB
-
MD5
70a5ee83354d6c164927075675bd9154
-
SHA1
bd7547e04ae2e83596678aea2e6b4c233661a720
-
SHA256
4e3513b2d8f1b7e3ea6b81519675e8f0fffcda7d33ef15b7a6a0e23d8db10a26
-
SHA512
733a1e8e44193ca695b993bafb6c5f66af7ec085bdf2fd77f2a6573f20b61ee0c39068db7694208cbf6018664602c59956337916a563f97accfe13c71a45adc4
-
SSDEEP
98304:oFTNKpbNPn8kmfoHcHUlWGUJPjIoO+LNRJ0dKGyLW8dSgHpC+n7:oFTuNNmQ8ClUxIF+LNoKGD8Q8N
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\chrome = "\"C:\\Users\\Admin\\AppData\\Roaming\\Hbvvcp\\chrome.exe\"" CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
powershell.exeCIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exepowershell.exepid process 2024 powershell.exe 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe 272 powershell.exe 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exeCIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exepowershell.exedescription pid process Token: SeDebugPrivilege 2024 powershell.exe Token: SeDebugPrivilege 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe Token: SeDebugPrivilege 272 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exedescription pid process target process PID 1668 wrote to memory of 2024 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe powershell.exe PID 1668 wrote to memory of 2024 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe powershell.exe PID 1668 wrote to memory of 2024 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe powershell.exe PID 1668 wrote to memory of 2024 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe powershell.exe PID 1668 wrote to memory of 272 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe powershell.exe PID 1668 wrote to memory of 272 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe powershell.exe PID 1668 wrote to memory of 272 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe powershell.exe PID 1668 wrote to memory of 272 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe powershell.exe PID 1668 wrote to memory of 1112 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1112 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1112 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1112 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1112 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1112 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1112 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1604 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1604 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1604 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1604 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1604 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1604 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1604 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 820 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 820 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 820 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 820 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 820 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 820 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 820 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1260 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1260 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1260 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1260 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1260 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1260 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1260 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1708 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1708 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1708 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1708 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1708 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1708 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1708 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1480 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1480 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1480 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1480 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1480 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1480 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1480 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 804 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 804 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 804 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 804 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 804 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 804 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 804 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1212 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1212 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1212 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1212 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1212 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1212 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe PID 1668 wrote to memory of 1212 1668 CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -Seconds 302⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2024 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:272 -
C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"2⤵PID:1112
-
C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"2⤵PID:1604
-
C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"2⤵PID:820
-
C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"2⤵PID:1260
-
C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"2⤵PID:1708
-
C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"2⤵PID:1480
-
C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"2⤵PID:804
-
C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"2⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"2⤵PID:1572
-
C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"2⤵PID:2000
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD589a2ea703d1eb503fcb14300bf501374
SHA1161f9f2c0fd5332578ac11417d56ebabb6c171aa
SHA256abc37933ce2350e6b95c16ba60c310ad857b74a7bfb9f194fc8a14db476f7b9d
SHA5126a4ca471383a78ef37e40c2edbbc416aaf410fb71ad0df0b835b4fc2a657557db5b62d628cb40a39d99ea209541b1e5e837ee543b2df7bda5fdd9c277d508c6e