Analysis
-
max time kernel
136s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2023 13:24
Static task
static1
Behavioral task
behavioral1
Sample
EACTS sample product requirement 23rd october 2023 pdf.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
EACTS sample product requirement 23rd october 2023 pdf.exe
Resource
win10v2004-20231020-en
General
-
Target
EACTS sample product requirement 23rd october 2023 pdf.exe
-
Size
63KB
-
MD5
899f230bcf71d17b8d4b1fe86e29e524
-
SHA1
0f7198e53008ea0842b7e3c67f4612398bb63c60
-
SHA256
599b057032b8e99d9d2a303864311b3f715c2c0a94634a39d4ea1c7141e2a90e
-
SHA512
81011e0d0b5c4cadb3f8b4a567ffae96f1dcafe949a036138bcf33d717ef07bf16c1921f42a8d654827e68ee151a814c0e1da584762345419ef968cf754bc59b
-
SSDEEP
1536:xS+RSO3K6OHjZqXxbeakXo79jzXY/UTpTAY2PX9qSf2d6RyHqNt:xNRSO3qtqBzkXo79jzXY/EGYu9qSud6L
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1511405631-3522522280-778892991-1000\Control Panel\International\Geo\Nation EACTS sample product requirement 23rd october 2023 pdf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2796 powershell.exe 2796 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2068 EACTS sample product requirement 23rd october 2023 pdf.exe Token: SeDebugPrivilege 2796 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2068 wrote to memory of 3832 2068 EACTS sample product requirement 23rd october 2023 pdf.exe 91 PID 2068 wrote to memory of 3832 2068 EACTS sample product requirement 23rd october 2023 pdf.exe 91 PID 2068 wrote to memory of 3832 2068 EACTS sample product requirement 23rd october 2023 pdf.exe 91 PID 3832 wrote to memory of 2796 3832 cmd.exe 93 PID 3832 wrote to memory of 2796 3832 cmd.exe 93 PID 3832 wrote to memory of 2796 3832 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\EACTS sample product requirement 23rd october 2023 pdf.exe"C:\Users\Admin\AppData\Local\Temp\EACTS sample product requirement 23rd october 2023 pdf.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell set-mppreference -exclusionpath C:\2⤵
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell set-mppreference -exclusionpath C:\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82