Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:17

General

  • Target

    6bd6875f76a3ab5d1d5291d23868d0c5_JaffaCakes118.pdf

  • Size

    31KB

  • MD5

    6bd6875f76a3ab5d1d5291d23868d0c5

  • SHA1

    adf95a1ed8b68660c1028efa478bb745d52336b0

  • SHA256

    2746d5e8b811609a58c32476fcbb8080ea3445de6316301285a99c1d0d843191

  • SHA512

    4e1e06d5e7179a3f8a632886e3d937e613a999337ac705d5cec0600b40da673a3973b86cb3090ac2fa0f2fd1adc3c798b06600084288a7b7beb3981b969ed8a1

  • SSDEEP

    768:CbXuMZmwgCLWar8WKI/b1+8wmF1B8XuWgy6ehV:CbXFZmGWS8xI/Q8w2K8NehV

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\6bd6875f76a3ab5d1d5291d23868d0c5_JaffaCakes118.pdf"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:2256

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    1e45e963272ba51aca86643ec36b5d67

    SHA1

    5b27bbef6179834294b5802262415710424b4a70

    SHA256

    06381d528506ca0081db74eb006f2c888536fff27c28257f5d641fba457b6e53

    SHA512

    da46cef8bb7301481a937798453120a2e2575c7bc2395cf95278c8d8c3b1467c765c5b3fc16baaaad8854d0239aefa5135ca40bc1a40cfbfcbe02355bdf5de77