Analysis

  • max time kernel
    127s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    24-03-2022 22:24

General

  • Target

    671fbc5a6ffd574dbcb338dc9c784d845a3abb9cfe4a0376ea4fcb3f2e9d1e08.pdf

  • Size

    48KB

  • MD5

    51f4bd2f335fd6ed8e6347ad6133c5ce

  • SHA1

    a22d9e20ed8d06478f01d866516aa9e278e5cd29

  • SHA256

    671fbc5a6ffd574dbcb338dc9c784d845a3abb9cfe4a0376ea4fcb3f2e9d1e08

  • SHA512

    ca97cead21a729b8e982590f23f36bad0a0082b220c125a2f26e428e91c02b5e8d8784d30e216108b37b1349da190c127780bb149b5fc45f678968bd51e7bc2e

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\671fbc5a6ffd574dbcb338dc9c784d845a3abb9cfe4a0376ea4fcb3f2e9d1e08.pdf"
    1⤵
    • Checks processor information in registry
    • Suspicious use of SetWindowsHookEx
    PID:4376
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
    1⤵
    • Modifies data under HKEY_USERS
    PID:772

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads