Analysis

  • max time kernel
    168s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    25-03-2022 12:48

General

  • Target

    79b9782a1714f306f9e0e7ff83dfec2e2babc52613b815f04133859780d17f8b.pdf

  • Size

    44KB

  • MD5

    1431b16a0ca67fe0a84c0ad150a35a6e

  • SHA1

    7a9c65564cfd6d63a30aaf5483bcd6565c5e2b5b

  • SHA256

    79b9782a1714f306f9e0e7ff83dfec2e2babc52613b815f04133859780d17f8b

  • SHA512

    18a2226ed2978d87dbf84de970ba1b65dee206b7643d8ba3c5e7120ee0acd27b59a003640222184ef5d98de5cf079d0d55ffc66fab4f44280e5e7a3b707e8406

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\79b9782a1714f306f9e0e7ff83dfec2e2babc52613b815f04133859780d17f8b.pdf"
    1⤵
    • Checks processor information in registry
    • Suspicious use of SetWindowsHookEx
    PID:4384
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
    1⤵
    • Modifies data under HKEY_USERS
    PID:1288

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads