Analysis

  • max time kernel
    48s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-09-2022 08:24

General

  • Target

    CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe

  • Size

    4.5MB

  • MD5

    70a5ee83354d6c164927075675bd9154

  • SHA1

    bd7547e04ae2e83596678aea2e6b4c233661a720

  • SHA256

    4e3513b2d8f1b7e3ea6b81519675e8f0fffcda7d33ef15b7a6a0e23d8db10a26

  • SHA512

    733a1e8e44193ca695b993bafb6c5f66af7ec085bdf2fd77f2a6573f20b61ee0c39068db7694208cbf6018664602c59956337916a563f97accfe13c71a45adc4

  • SSDEEP

    98304:oFTNKpbNPn8kmfoHcHUlWGUJPjIoO+LNRJ0dKGyLW8dSgHpC+n7:oFTuNNmQ8ClUxIF+LNoKGD8Q8N

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe
    "C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -Seconds 30
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2024
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:272
    • C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe
      "C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"
      2⤵
        PID:1112
      • C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe
        "C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"
        2⤵
          PID:1604
        • C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe
          "C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"
          2⤵
            PID:820
          • C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe
            "C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"
            2⤵
              PID:1260
            • C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe
              "C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"
              2⤵
                PID:1708
              • C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe
                "C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"
                2⤵
                  PID:1480
                • C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe
                  "C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"
                  2⤵
                    PID:804
                  • C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe
                    "C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"
                    2⤵
                      PID:1212
                    • C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe
                      "C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"
                      2⤵
                        PID:1572
                      • C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe
                        "C:\Users\Admin\AppData\Local\Temp\CIRCULAR OBLIGACION CONTRACTUAL No. 9840984984098502016092.exe"
                        2⤵
                          PID:2000

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Persistence

                      Registry Run Keys / Startup Folder

                      1
                      T1060

                      Defense Evasion

                      Modify Registry

                      1
                      T1112

                      Discovery

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                        Filesize

                        7KB

                        MD5

                        89a2ea703d1eb503fcb14300bf501374

                        SHA1

                        161f9f2c0fd5332578ac11417d56ebabb6c171aa

                        SHA256

                        abc37933ce2350e6b95c16ba60c310ad857b74a7bfb9f194fc8a14db476f7b9d

                        SHA512

                        6a4ca471383a78ef37e40c2edbbc416aaf410fb71ad0df0b835b4fc2a657557db5b62d628cb40a39d99ea209541b1e5e837ee543b2df7bda5fdd9c277d508c6e

                      • memory/272-61-0x0000000000000000-mapping.dmp
                      • memory/272-64-0x000000006F380000-0x000000006F92B000-memory.dmp
                        Filesize

                        5.7MB

                      • memory/272-65-0x000000006F380000-0x000000006F92B000-memory.dmp
                        Filesize

                        5.7MB

                      • memory/272-66-0x000000006F380000-0x000000006F92B000-memory.dmp
                        Filesize

                        5.7MB

                      • memory/1668-54-0x00000000000F0000-0x0000000000572000-memory.dmp
                        Filesize

                        4.5MB

                      • memory/1668-55-0x0000000075071000-0x0000000075073000-memory.dmp
                        Filesize

                        8KB

                      • memory/1668-60-0x0000000005FF0000-0x0000000006364000-memory.dmp
                        Filesize

                        3.5MB

                      • memory/2024-56-0x0000000000000000-mapping.dmp
                      • memory/2024-58-0x00000000710A0000-0x000000007164B000-memory.dmp
                        Filesize

                        5.7MB

                      • memory/2024-59-0x00000000710A0000-0x000000007164B000-memory.dmp
                        Filesize

                        5.7MB