Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:57

General

  • Target

    7507700059ef0855ff461933f3ce334a.pdf

  • Size

    84KB

  • MD5

    7507700059ef0855ff461933f3ce334a

  • SHA1

    87c299861c18228eb4b3f076bc54542af51405c8

  • SHA256

    0b0f65d7bc52543a214724cc3dcaea35533d48ec562f6869f3831ef5cb84b766

  • SHA512

    4cbed8eccba407837e5996ca5efead90cc810f241dfa184375d458b7116053dc635b09c8a5cb6da629606f23669b63781ae410b6d1bd3fc0379b8e78f1179b90

  • SSDEEP

    1536:V/pMngs+0zvPRSueT6JllmdMHlgdwRqW0cfK6O2WZB4ptkbNY9D4bW8pO+gOO:t63+0zvPR26JzHlgdOXJfsXO4NY9D4iT

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\7507700059ef0855ff461933f3ce334a.pdf"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:1948

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    1fc8cde17efc44a13d686d14393fc44c

    SHA1

    bda36e9b88e700318459cf88192e6b23df179440

    SHA256

    7d40e37274bcdaee90d1e36808d20f1a6e231667d65c478b270e679dd0fccc2f

    SHA512

    f6dcc9d8f615a705ab5042182d79b02fedd349a39514026a8be6b3a826a2e6ba19cc4e628051d7cd275d6a5e2f696481ecffdb8d76cf60e844bd2fc771a90262