Analysis

  • max time kernel
    151s
  • max time network
    39s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2022 15:53

General

  • Target

    8afbf7227392e64604e7ffa2db5e764da2be49bce133fd0a73980941f2cff577.pdf

  • Size

    1.4MB

  • MD5

    d4d3319c8600d46d24cbf9ab95755ecd

  • SHA1

    365e6a2e1a1138072cf963b39205703b1c2a2f8e

  • SHA256

    8afbf7227392e64604e7ffa2db5e764da2be49bce133fd0a73980941f2cff577

  • SHA512

    56e160160e7f8a0fd9a399237c0587d1986c5292613a453f2a90b2d6399f215dab652ef65930abd0c8f5c64ab31e348ea86e0537120747f7cbc2357f2e8381c9

  • SSDEEP

    24576:vGQtkUnDXHip4P/wMzbUVJukhaWzVc5AyqZg+9rJ37wVtth:vPtjDXCpGY+m/zK5AyN2rZGtth

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\8afbf7227392e64604e7ffa2db5e764da2be49bce133fd0a73980941f2cff577.pdf"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:1488

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1488-54-0x0000000075AD1000-0x0000000075AD3000-memory.dmp
    Filesize

    8KB