Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:59

General

  • Target

    750872f910a24b78e6fa9a6c29b149f6.pdf

  • Size

    87KB

  • MD5

    750872f910a24b78e6fa9a6c29b149f6

  • SHA1

    e15f36a2060e97319a572d6232d5dd77a81c5fc5

  • SHA256

    c41ce4da70b542f969cb25299f5209c9ace3dba0cc98520de4683bc9ea458f8a

  • SHA512

    66cc589a6e6788cc90f80178d16997f52fc788bb8c03bab190c65692699509252eea4ba8b8e425cabc5c9c4b1c9249afd861e6be7df4f98d248fc0109800f7f1

  • SSDEEP

    1536:/0RlG1xy3a8oR2JG3IM0YUrsVBJP9TnLFy4/B9jtq/mo+WshbCvW6pOu2jA2V1KB:WG18I2JGWrWPm4/vjtq/moOuEu2jPggS

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\750872f910a24b78e6fa9a6c29b149f6.pdf"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:1716

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    ba1dcedcb81f88cff1445c07d5c53c6e

    SHA1

    bb49434cc1f321800c70d10c9906cdeb8379bf4e

    SHA256

    a3639b72e66dd77cea228c47f6b18db2de5ab0bf681801436dd51d56475b82bd

    SHA512

    d9357020e467ebe31619c8c58fe943ecf566247723b1dbbd070734a1059e6c1981984a20355a5d49e683167ab4c26640955592b6930ee0393e2dee333df21d90