Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2022 01:15

General

  • Target

    78866552249.pdf

  • Size

    80KB

  • MD5

    e43fa14ddb952e930eaf7b3a66e05d4f

  • SHA1

    c297aba33e0417b01a0b2ec11055a6ce9d7dc8ff

  • SHA256

    21e1e8c2bca2388c0c7c606c0e3b4c65f24e71ca0b808150c5f0f4b6e5872114

  • SHA512

    8dab6e8ede7aaab841fcd5591c317e82db80bf58834758a61b62fccf812e2a837e0fc9d54fd0c3614abba33bfa84ece250c20115354440cbd477b2a5357de1f7

  • SSDEEP

    1536:wwSk6sHkQBdbqz6tIYcv5disP1lPbEogm4eIWSzKzBzeBGcWwpOSHvS:AAkQPewIY6diS4Jm4eizKzNeBG7SK

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\78866552249.pdf"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://feedproxy.google.com/~r/skout/mBVl/~3/6naE_Nh8_CY/uplcv?utm_term=sonic+the+hedgehog+movie+coloring+pages+2020
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:896
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:896 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:800

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fa252ca4103db29d0a599338c2a54234

    SHA1

    f1d87a35bda8faf416bb92a25f3a607995a3c3df

    SHA256

    23e1b743317f746078a430e8854db3685ccf934a5dfb80c326e25b175128ae28

    SHA512

    8a3e76043946321d15b4d8c72ce699a860251bdc1da47dc8c2c798eb621af6dca4d3ca649cf558956c91b1d38f20b3696d0b41d504e1eff6417791bba9741202

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\JDNJG65G.txt
    Filesize

    608B

    MD5

    991153cec045af93542138b059d70cc7

    SHA1

    cafcdba80f22959faa2786b84be4b696c7274fb1

    SHA256

    a58a50a79f35fd42d222055c51500cddcd51de04ec93ade367d800d8bf97e358

    SHA512

    14e6b4891bcedfef6b43c1767116ca0d9cd10d6b2a69909219c7a58f80f0df017c4ddacd4fb3287847f7dc6a062561461246ef34ae8913f2fb033ac0adbcba69

  • memory/1368-54-0x0000000074E41000-0x0000000074E43000-memory.dmp
    Filesize

    8KB