Analysis
-
max time kernel
52s -
max time network
42s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
04-09-2022 08:53
Static task
static1
Behavioral task
behavioral1
Sample
DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe
Resource
win10v2004-20220901-en
General
-
Target
DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe
-
Size
4.2MB
-
MD5
5c1b6de769b658c8383f82da13b12176
-
SHA1
83fb46538bf04529dc36c71ec21a9e200f15e20b
-
SHA256
69dffcfefd0fc853db57ede9a3a374b11159778df89922af24de678d794901ba
-
SHA512
bf0a5158cb9d664afcb66e427082cba3d4a7a949a8474092ca50cdd3320096c712c4a73331528bf8e502ff9d227f52dd9acd2f6d3156e73a1199e6c247351251
-
SSDEEP
98304:a+L6n3g4AP3GMJhq/wsaZ5w2Sa6TLgF6gGsfksF:dL8Q5SZBXaSgF6g0C
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\chrome = "\"C:\\Users\\Admin\\AppData\\Roaming\\Hbvvcp\\chrome.exe\"" DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
powershell.exeDOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exepowershell.exepid process 1388 powershell.exe 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe 916 powershell.exe 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exeDOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exepowershell.exedescription pid process Token: SeDebugPrivilege 1388 powershell.exe Token: SeDebugPrivilege 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe Token: SeDebugPrivilege 916 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exedescription pid process target process PID 1960 wrote to memory of 1388 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe powershell.exe PID 1960 wrote to memory of 1388 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe powershell.exe PID 1960 wrote to memory of 1388 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe powershell.exe PID 1960 wrote to memory of 1388 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe powershell.exe PID 1960 wrote to memory of 916 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe powershell.exe PID 1960 wrote to memory of 916 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe powershell.exe PID 1960 wrote to memory of 916 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe powershell.exe PID 1960 wrote to memory of 916 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe powershell.exe PID 1960 wrote to memory of 432 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 432 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 432 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 432 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 432 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 432 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 432 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 824 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 824 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 824 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 824 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 824 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 824 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 824 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1400 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1400 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1400 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1400 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1400 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1400 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1400 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1144 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1144 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1144 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1144 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1144 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1144 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1144 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1732 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1732 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1732 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1732 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1732 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1732 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1732 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 2016 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 2016 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 2016 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 2016 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 2016 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 2016 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 2016 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1948 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1948 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1948 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1948 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1948 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1948 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1948 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1852 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1852 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1852 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1852 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1852 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1852 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe PID 1960 wrote to memory of 1852 1960 DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe"C:\Users\Admin\AppData\Local\Temp\DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -Seconds 302⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1388 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:916 -
C:\Users\Admin\AppData\Local\Temp\DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe"C:\Users\Admin\AppData\Local\Temp\DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe"2⤵PID:432
-
C:\Users\Admin\AppData\Local\Temp\DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe"C:\Users\Admin\AppData\Local\Temp\DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe"2⤵PID:824
-
C:\Users\Admin\AppData\Local\Temp\DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe"C:\Users\Admin\AppData\Local\Temp\DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe"2⤵PID:1400
-
C:\Users\Admin\AppData\Local\Temp\DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe"C:\Users\Admin\AppData\Local\Temp\DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe"2⤵PID:1144
-
C:\Users\Admin\AppData\Local\Temp\DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe"C:\Users\Admin\AppData\Local\Temp\DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe"2⤵PID:2016
-
C:\Users\Admin\AppData\Local\Temp\DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe"C:\Users\Admin\AppData\Local\Temp\DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe"2⤵PID:1732
-
C:\Users\Admin\AppData\Local\Temp\DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe"C:\Users\Admin\AppData\Local\Temp\DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe"2⤵PID:1948
-
C:\Users\Admin\AppData\Local\Temp\DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe"C:\Users\Admin\AppData\Local\Temp\DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe"2⤵PID:1852
-
C:\Users\Admin\AppData\Local\Temp\DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe"C:\Users\Admin\AppData\Local\Temp\DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe"2⤵PID:588
-
C:\Users\Admin\AppData\Local\Temp\DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe"C:\Users\Admin\AppData\Local\Temp\DOCUMENTO DE SENTENCIA DE FALLO 190014003003-2022-00299-00.exe"2⤵PID:1336
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD58c220744ddf423c9548238c00863d34b
SHA1c5584695c8ced92bec8bf721ebd30ebf8bf8805e
SHA256029e216660419af736f3f9a4e89d5c5374929201d0ee9541c6c43b6dfcd0361d
SHA5124861dd103618f1468622a947ff3f760cd7e266ed55870d493375678f0359cfc4c7961d4cd26c27e6503c44646ee5620707c6110ba4baa014fb616a07ef908fed