Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:16

General

  • Target

    7511c032fc18fff9393381ad88531b3b.pdf

  • Size

    37KB

  • MD5

    7511c032fc18fff9393381ad88531b3b

  • SHA1

    bd463fd1e461040169d27fa7577d0c8e6cb0ff75

  • SHA256

    de6e0893420bf0bc0d77cf0ad1e2a58f390ed885ed2aaebc6d92ae3c919dc90d

  • SHA512

    dfcf4a5199992152c11d88d8d5a6838910b4bb8610fe5917decf98d1ab5854154cdc2237886fb09f92bb0bb2fa1c20cbf8c1855ee3dff0eeaabeea99f4ab903c

  • SSDEEP

    768:HN++2PUDixMQYjRCWrd6rBgqWzOVWkK0DyL+bBBfQvSE+7Vp:HNx2PiixMlCNgqkOnK4mEQvy7Vp

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\7511c032fc18fff9393381ad88531b3b.pdf"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:2936

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    7c3ef3b705847b8279e4642de61406d9

    SHA1

    1883ae91605fd8cb4570311b63c9f9ccfbf11590

    SHA256

    e6a28995c592c351f608111f4205c3692ab395f40ec904f2a2080346c219861c

    SHA512

    4e855c9d3d62c86db99039c296d06fbba7532051d11796671df3ac959c71dba58d99658d307a7272785d817e6721dec442ee3c70ccd57055d7e1c53e7bb23137