Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:46

General

  • Target

    5b1770265ef58fcb8291304be84356d0_NeikiAnalytics.pdf

  • Size

    71KB

  • MD5

    5b1770265ef58fcb8291304be84356d0

  • SHA1

    091faaa9c3041b2acffed5fcb001d5b576d19fe2

  • SHA256

    81e9d0f8a3396afcd23aaab32d84e0f7dd6ec130898ce0623572544b2876822a

  • SHA512

    c2b0013bbae7084594806857f0a5d489242d15d0f9ee6b6eb1974b7c631c1de2edefbde0fd4818bc0f803fc8e3b1918a6ada1311851c2a580dc2b5eebdd5ee29

  • SSDEEP

    1536:V5EMvMR7OgnVVhhzGSQDR6NCpm0+pFgG5L4zjKFGUQ/1Z6cwLb:npk7OgbrgkI42jKFGXGcy

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\5b1770265ef58fcb8291304be84356d0_NeikiAnalytics.pdf"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:856

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    6fc2113be3280ceddc948e98c100b747

    SHA1

    235b78a3528ebe5f5a87ccc168149e52e2a12681

    SHA256

    5dc8929c537590a92b79b474081b123c6f3bb6154ddcecfd498d1d4ce02636dc

    SHA512

    44788980c749d75e18baa2143a0e262fa018a1fff6a35d70f3000ecb9b607cadab31f4de16821121978e15600f80684b4adf69e42866d5a87dba3890501f43a4