Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:38

General

  • Target

    5996629e5f9666bc4ee4bdcba5558140_NeikiAnalytics.pdf

  • Size

    34KB

  • MD5

    5996629e5f9666bc4ee4bdcba5558140

  • SHA1

    3ef4f0f1688a820e054b385a754334655d0534a1

  • SHA256

    572a5d4fc328c016e15384861ba501e4592f4626a37d62a5112e5410e13809be

  • SHA512

    25aeb98e71a9696e5a606e1e438a87f462c949f6a8cddb1d5ecbcf1c4a5415d14dab7bb6a4418b3a7cd00e3fbb4564204e9f91325fa138d0d07af1fcbeee8637

  • SSDEEP

    768:4JVSYKstXc/GoBP2bCgTrrxSw90J5clh3msDV5:wSY98hcCgT3xrqel9NDV5

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\5996629e5f9666bc4ee4bdcba5558140_NeikiAnalytics.pdf"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:2388

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    597bb158be2cb7900818b6414ad35571

    SHA1

    6eb2a2740c7c996bb5738338c4747ec8a56f5a4a

    SHA256

    a414962fad3547ea36671db7e309eb180aad774f937cab839d0e116923ea72cc

    SHA512

    ac2eec8000682dff4bc3b76514473f1b3d71282efa9522ccfbaefcd167069e740b4df5cb6bf362e37ec64f7ea36899cb177f95104eeb9fc552dbd061bef26049