Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-11-2024 14:58
Static task
static1
Behavioral task
behavioral1
Sample
Referencia del proyecto 141224.exe
Resource
win7-20240903-en
General
-
Target
Referencia del proyecto 141224.exe
-
Size
15KB
-
MD5
413998ae07309b1c72841fc7a912100f
-
SHA1
f4dbbc45cdd84f26f9c4c1dc1a411785d91767ab
-
SHA256
c2439c996b7035e886d641c504dbce53fd63795aae0dbfba70bb09be97216ab1
-
SHA512
f1be1486f46f8ece461e2da082d9c34b8db392c7dccdefdb09b7c05f25f693e2406c029338f5053febd8e67a3db2a6a97a99f2ec4356aa0229d08528917cbc0a
-
SSDEEP
192:ESEDsBvTvEigeKfbnL4UE9gA5Em6R52T5Gr:xvhubnLxEq0Mr
Malware Config
Signatures
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2760 1732 WerFault.exe Referencia del proyecto 141224.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Referencia del proyecto 141224.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Referencia del proyecto 141224.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Referencia del proyecto 141224.exedescription pid process Token: SeDebugPrivilege 1732 Referencia del proyecto 141224.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
Referencia del proyecto 141224.exedescription pid process target process PID 1732 wrote to memory of 2760 1732 Referencia del proyecto 141224.exe WerFault.exe PID 1732 wrote to memory of 2760 1732 Referencia del proyecto 141224.exe WerFault.exe PID 1732 wrote to memory of 2760 1732 Referencia del proyecto 141224.exe WerFault.exe PID 1732 wrote to memory of 2760 1732 Referencia del proyecto 141224.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Referencia del proyecto 141224.exe"C:\Users\Admin\AppData\Local\Temp\Referencia del proyecto 141224.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1732 -s 15922⤵
- Program crash
PID:2760
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b