Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:43

General

  • Target

    74ff9016fe6617e6e940097e8f5c7e13.pdf

  • Size

    84KB

  • MD5

    74ff9016fe6617e6e940097e8f5c7e13

  • SHA1

    1d58a0e487099f3cdbfa6b8adf6e5db6592f960c

  • SHA256

    74a164b51e5a24f0113eadfbee502bacf3d97e09967415fc474b2ccb1b2b9b8f

  • SHA512

    619fef94ae85cecef1873431ddcd237ff543821fb9d865e10003b86ed77bf2a8f81d1ea701b99763280daeb94dd3b35fe902f33b2d8bb961cd4cfdc02bf095bd

  • SSDEEP

    1536:+J1hmsT6NCi+h/pBGsZKgkYdWBUfNCbSZtD5xkydHmWbWb0WCpOViJ/qyJrQ:y9T6UZkYdVfNCmbtFW9ViJ/XG

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\74ff9016fe6617e6e940097e8f5c7e13.pdf"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:2196

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    dd45ad5eb4a2dcf5ac5c1b8a9d1f0673

    SHA1

    eb4b3c73148b30b0822581a22acfc22021dbc248

    SHA256

    7eb9ba53006aceda128cf2e0ffd17d140ea2838e53290851bf5510aa45c33dc6

    SHA512

    cbce57f6d2882e20ceb793dff51d1667060fa57820b7749e73c8a412a3dbc57605beaadc9901ff49b91a977bacd94929db501cb0df6a2367b3e349e42ca41202