Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 18:53

General

  • Target

    684517a71e178d883c3df50e8b233523_JaffaCakes118.pdf

  • Size

    69KB

  • MD5

    684517a71e178d883c3df50e8b233523

  • SHA1

    30d0dc9f8811e400da8f6856fab0afce27d65c15

  • SHA256

    323526af8d56d1c7257a8f8fa9f02782e05757cc82c08494c72d38a410a6018a

  • SHA512

    822c12ed8f16ae3d70e27eb38da6a9fb5a7f4b19d886742f2ac89f6899c3c40672a41e34765df4772df9a1f4d43546c615a000c2d5abd9a4a54662371d261ef1

  • SSDEEP

    1536:YGFpUNpslwLLPtcilEwaE/29f9dR8c/Zrk1M:1FpUNSl2PtNEwaj9VcOrt

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\684517a71e178d883c3df50e8b233523_JaffaCakes118.pdf"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:2332

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    8494feceda4e429b2cc9dcfd79b5f867

    SHA1

    580eb4f9b51a44adfb65ea096091f681c97f16be

    SHA256

    6ca3d52ab001098c343d0f25d139bcafc9e95891652183ebc844d4796da1df18

    SHA512

    4166cb8e6e38a26d9d32cf21144bcac8d3f3231cfe99b661be90e916cc0606139bbd2cb41362217516814ea7db9bcc88ebb40bece2eeabc370e494f26664f091