Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:38

General

  • Target

    63fdb12cf4ef739b5f730ae87986cfba_JaffaCakes118.pdf

  • Size

    70KB

  • MD5

    63fdb12cf4ef739b5f730ae87986cfba

  • SHA1

    e63c7eebe5503d39aa083290b205dac864d7656c

  • SHA256

    4c25bda035cf412dfdd9c10dedb5eed228ca9479af85b428a595794a4abd1e91

  • SHA512

    d55f74c485d214e77d07177a32b45b912ed659c3672cab00b406a93313dc87b24f3b97d9becec247e2a791e6fd939dbeac43930dce85584b6bba01a653022a00

  • SSDEEP

    1536:AXFZmGWSC4ShcsTfXpiDB8gTDoPpICir+RLobyLOyO+83PjvHUERHiJodK7Ud/NW:+ysC/6sTf5n0UPqzHi+Ao5Ds

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\63fdb12cf4ef739b5f730ae87986cfba_JaffaCakes118.pdf"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:2400

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    1978d1e4600c199873114d9c344272a7

    SHA1

    16f854df746a2f1fb9830b17a4d90fe5761af8ee

    SHA256

    09a5de97650d23ec88f5de63ec2cb12fbd2fba976ee2af398011eac52de96163

    SHA512

    4786c3fbdb1a5982dbd28c3778887e510542594f1894c0349b6e54e3cbf65b11167ae3adeea88b110126faaedfdbd598a6b1d61112b1760ca0e84a5401f0d547