Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:17

General

  • Target

    74f3486fcd4bcfb7d1cd0321ade47069.pdf

  • Size

    87KB

  • MD5

    74f3486fcd4bcfb7d1cd0321ade47069

  • SHA1

    0cb39dc5086aae130e1cba5d88e63db3ddd06f3b

  • SHA256

    885f2e2f923ddc29ca07779654d8cc1953c332b0164d0253708ce971a64fa15d

  • SHA512

    0490fbca1c3d958975afacf1a37759b68851d6c39ba3d623d5bb6adabd4250cd0d7efad21ec03d344a3b094a4af958260b85b09657a9688e1a91334cfa14e6ff

  • SSDEEP

    1536:T+g6EUsgRlBiypNMEkUHACn6moWrBT1yaoiu3JfrWQpOCRHMuL6:v6EU/Rl33kUlBYhZfWCRsuG

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\74f3486fcd4bcfb7d1cd0321ade47069.pdf"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:1656

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    b3992b29494a886220a218201e383673

    SHA1

    601bb7584832d09a8ab2e90a612476dc4b0af4b7

    SHA256

    bf0641974cc6c88c5ac183b7382b5eaf990af0d086e8a052a8a91c2dc92d05b2

    SHA512

    79ea0e4dec146aefa50c04fa4c6fa366cad9cd532ac94b1cd2bbed3b611663516c4596c087256c82e0ee9abec89b6ba6b9ff7ac5f1b6b94082658a809fae9641