Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
20-08-2024 10:56
Static task
static1
Behavioral task
behavioral1
Sample
MSCU5149009.exe
Resource
win7-20240705-en
General
-
Target
MSCU5149009.exe
-
Size
772KB
-
MD5
aab0120a6b51c6ed13d3898a39873fad
-
SHA1
6170878e2a3c856a0eaa18c7e5794d09f447bfb5
-
SHA256
5c07ec6bee1771f53b2c52e01e8b2531c8991a71f927596cfccab590b7baffc0
-
SHA512
95af02a56cc7c5e2b082b7939ac4430857c26bafc92a84e07ad88a8ba964212b8aa3b3dfa007b49fcd12a0c33052245d4192fa9bd693f9a2985fb31d8621c893
-
SSDEEP
12288:kS8Vuk89Q7upy9iiRZYbfqa2uVpElpTcTkfq+OoRFPvz8q+zs0R6:0AD9UZYrqa5Gs2FXz8ho
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1060 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2704 set thread context of 2480 2704 MSCU5149009.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2908 2480 WerFault.exe 33 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSCU5149009.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSCU5149009.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1060 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1060 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2704 wrote to memory of 1060 2704 MSCU5149009.exe 31 PID 2704 wrote to memory of 1060 2704 MSCU5149009.exe 31 PID 2704 wrote to memory of 1060 2704 MSCU5149009.exe 31 PID 2704 wrote to memory of 1060 2704 MSCU5149009.exe 31 PID 2704 wrote to memory of 2480 2704 MSCU5149009.exe 33 PID 2704 wrote to memory of 2480 2704 MSCU5149009.exe 33 PID 2704 wrote to memory of 2480 2704 MSCU5149009.exe 33 PID 2704 wrote to memory of 2480 2704 MSCU5149009.exe 33 PID 2704 wrote to memory of 2480 2704 MSCU5149009.exe 33 PID 2704 wrote to memory of 2480 2704 MSCU5149009.exe 33 PID 2704 wrote to memory of 2480 2704 MSCU5149009.exe 33 PID 2480 wrote to memory of 2908 2480 MSCU5149009.exe 34 PID 2480 wrote to memory of 2908 2480 MSCU5149009.exe 34 PID 2480 wrote to memory of 2908 2480 MSCU5149009.exe 34 PID 2480 wrote to memory of 2908 2480 MSCU5149009.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\MSCU5149009.exe"C:\Users\Admin\AppData\Local\Temp\MSCU5149009.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\MSCU5149009.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
-
C:\Users\Admin\AppData\Local\Temp\MSCU5149009.exe"C:\Users\Admin\AppData\Local\Temp\MSCU5149009.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2480 -s 363⤵
- Program crash
PID:2908
-
-