Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:28

General

  • Target

    75181ee5e2b7c56e66dc3f5c9f48b73e.pdf

  • Size

    78KB

  • MD5

    75181ee5e2b7c56e66dc3f5c9f48b73e

  • SHA1

    21b097ba7102f3005bc240f4adf23469b2adfd45

  • SHA256

    9f36d6966d85a40169473ee2aaacffabd3012d406ff03663fef634aab8b75eeb

  • SHA512

    40bfcf97c998f7321b393def10447c3ea316b582c0b610fd5ff940f4a2f93da21e976f6bd21e5ab3f99259c2c25496e6339c5e7c22b6494b0a412948c7f12c85

  • SSDEEP

    1536:vlL1C2PhCMmViojeHVsH1JfvtoVDcg+RCUsePvzHuRpbbWTzC:LPcViojeH4JfBoUseTORpbS6

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\75181ee5e2b7c56e66dc3f5c9f48b73e.pdf"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:1700

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    370081997cbf160666ed7855bb7ea15c

    SHA1

    b65283d57b5f913d9d6d0f4b35c8d5d3dc0f3b26

    SHA256

    b02d68a0a69a70aa751cfb82bd78d7ded8a2ce96899cbd09b4b8bbaacad64cbc

    SHA512

    1850ab65d3063f88a11bf14e668dd999d9310188bc3413f28432c49c0ce95fe00d0c258c46eb56e01e5e75daf83ee524666537e0ed1cebfa5e95a83d8a35d206