Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:09

General

  • Target

    750db04f1ec4d46755d7768c2842eba1.pdf

  • Size

    82KB

  • MD5

    750db04f1ec4d46755d7768c2842eba1

  • SHA1

    bebd8ed86ad7a37d1537a98dbd162261422c95a6

  • SHA256

    526f860eaa15811eff43b9c4dfaa1ccbaa62d9673249ce7cf7ba98a6c145ffc1

  • SHA512

    5e05da504d090c1dfa1fbec7bbc2fc8493381aa0aac1e23cae1d26fc139ac013987ddfa69b57dd9204995b6abf69ef869d24391822e23484225add9069c838e6

  • SSDEEP

    1536:Xj6c8i4JJA8hl4yaI0MjcOMCTIKeZ/3Z/sskT8vBTGa73Wj2qAza:z6RTJe8hldN3MYIKeZ/FE85TGa7GjFR

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\750db04f1ec4d46755d7768c2842eba1.pdf"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:1972

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    012c4729ea66b3f2149c443eece0ef23

    SHA1

    78c792ad7e5a215ba1c725f2da65b7ca663ef150

    SHA256

    920dfbc588f60f621ee3c9cca65731d38c3c74b20c2e9bb57da93bd9d7943094

    SHA512

    d95352b4b4bc73ea8fc860503bec15ef7170dc492cffb64385f6b42dc24066699a1dbb2bc86dd5e9abda2569682077f9d83ae1a9a6fb98797901dfd7f6dd5870