Analysis

  • max time kernel
    118s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-04-2024 07:28

General

  • Target

    0047113a4ae39fb59f2c0ad9912d5fc5_JaffaCakes118.pdf

  • Size

    32KB

  • MD5

    0047113a4ae39fb59f2c0ad9912d5fc5

  • SHA1

    1251fe0e74d916d30c1f31777f3e61b38f97d2d2

  • SHA256

    e0a4bbe3ec70fb6b114a513f9834bb89beb48c2138409ab094ce388c99b43cbf

  • SHA512

    77710d4b5d88a708c52854030b16a76d04c6748b7033d0f8e5111d70730bcd1bf3478071ddeedbd21f7172420d4192230c55e54c86db37edcf4fd714fcadfd38

  • SSDEEP

    768:NgGzpD7+yLG4nzsu5l8XPb3Cxx7DjKwM/OeMrWhSvPqc:uGF35/x3fep6Pqc

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\0047113a4ae39fb59f2c0ad9912d5fc5_JaffaCakes118.pdf"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:1760

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    abf73e0433618ac4ad85e9c14ac9a954

    SHA1

    6a42c5c0716f8abf319d854f4661642fc261363c

    SHA256

    74ca46daa584da8e65ceb50c5da6684fd2350160887fbb945832df6d8233dadb

    SHA512

    37bb5a7b4e49456d50d074bd6aff5ae91dc8336c526430a47acb4aa06fbae2f22b81a2585686acb7f2c519ed3c2cfd1f06c3f4c0c0fc8fd3b5b2720a669960d1