Analysis

  • max time kernel
    91s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-10-2022 03:56

General

  • Target

    fdc4f62a5f69694928fe305b7ae724d557b82275089909a401896c6d87829794.pdf

  • Size

    121KB

  • MD5

    4d21bc9802a7745d55679fc4e7905b39

  • SHA1

    332f00b37fc6b80156bf483b89c4e481a3c24f8c

  • SHA256

    fdc4f62a5f69694928fe305b7ae724d557b82275089909a401896c6d87829794

  • SHA512

    c5427ca1b8a7310849f11a99c84beb65d09380a6263c7ded4fec3fedf3f44de5cce8ae6bd26dc636d82e0a8e79bb1f92b8aef10d53004e60a7478f294b40182e

  • SSDEEP

    1536:H5UepbU37Z2L02FUusl41zDoj+nMzaM+WyxEvfIDnJuZS7UybqEqF5GEki:H5wz2slj+MerWy2UnQM79mDP

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\fdc4f62a5f69694928fe305b7ae724d557b82275089909a401896c6d87829794.pdf"
    1⤵
    • Checks processor information in registry
    • Suspicious use of SetWindowsHookEx
    PID:732

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads