Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:56

General

  • Target

    7506927cee4cd0684e1e27115abbb50f.pdf

  • Size

    34KB

  • MD5

    7506927cee4cd0684e1e27115abbb50f

  • SHA1

    7c5e56f65d7908c527a9d43cdcaf1cfe00870e30

  • SHA256

    8f13e7fbbfa722fd4552a6ffaa5b071436d6d9519e4525215ebf63c8f3a1f56a

  • SHA512

    d4f3979c94aad6f81c1689778f8aa6e869f04b4cc0bcbf923653a64f64a805a2062491d40b86608b32016d5156911ddb64d87e922d10cb1c241149b81ccf4668

  • SSDEEP

    768:sxO7IbEjnEsi4h0giyXbVYHVPasqTJO8eT1Mn:sWRjn+giyreHVPas2O8AMn

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\7506927cee4cd0684e1e27115abbb50f.pdf"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:2932

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    d4598aafb05477ce2355dab47bf67895

    SHA1

    918bc8d6a272fca06e8b5e5771234f0b70886ef0

    SHA256

    6f1f2e9fd50f451e09010f13833cb5f5cc730560de1bea39dcbe9088d58e1a39

    SHA512

    6b16ac3c63b42b05db28a814a8e4493300737739a3e71b81bc0e08f25de2d0a416b347117c801b144b111cf895dc0387e2bf013324e64ee2582f713bcfa32f17