Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:20

General

  • Target

    7513b63222e3db13aff7904f5448923a.pdf

  • Size

    41KB

  • MD5

    7513b63222e3db13aff7904f5448923a

  • SHA1

    9dcf8d0831dc895276ff630ee630f422a8284891

  • SHA256

    d4ed2ec9b23fb2a6f91f0c079114ab51bd2ab54981162b026cdd74387e26f0fe

  • SHA512

    d63fccf9b9a2830044afd2ab312aaf4aabb837ddc830e7aeedbe97a69e45cc8705f7c08c6700669c796f04fa86779c5ace8335d775fe55ce7472b3eab3322b65

  • SSDEEP

    768:IkHCQRNRg0PvmYR3ZDBvT+J6GI5mAWgCKInNPvwEVlDPULmIouI4Lvn:bi6Nu0GQPZGg1bHsPIClDPumIouI8vn

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\7513b63222e3db13aff7904f5448923a.pdf"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:2388

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    4c95934cf38e9e8491851a63cc9cda49

    SHA1

    641bfa5a146bfa84f0e93f44d4565977af0e0fcb

    SHA256

    2d2ec8f1563a796235ce61d39d4a5844822eeaf7147c3329b614785aef7c3f69

    SHA512

    4de2180cda0630f6eeea639b8f79e229a7f024001d0f406ac684c1ce4e7d632a0028a68dd6b11df7ebed9ff49e9325207f9270d9128bae10d4c41e32609adeea