Analysis

  • max time kernel
    117s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:43

General

  • Target

    701b73285ddb57942fdad66eb31b1a00_NeikiAnalytics.pdf

  • Size

    361KB

  • MD5

    701b73285ddb57942fdad66eb31b1a00

  • SHA1

    f4dfd6b54571002619de4d902e6231cb6dc76c41

  • SHA256

    53b40746ed73e3068e492fdb610e6f7005940df11232a5532a50832ff0485ba9

  • SHA512

    1c72e1df7257aa643e80db67b8fed913c7eddba4634dfee455c08d67cbcb222eda243c643aaa3e5d729ec883eb88db17d49330b8950a3f7cb5a4b97547dc2a64

  • SSDEEP

    6144:Pdb4aEz/Cf2orpn87X2sLtpH2Mn2nTQ0fWSnpQMg0tPxt+EN7m9:Ppo/P8xIX9LtZ54pwQPVY9

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\701b73285ddb57942fdad66eb31b1a00_NeikiAnalytics.pdf"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:2212

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    f1acb525cc3aa6f73e188543583ee309

    SHA1

    c45cc4e805e1166a669d7bd7508b8c0d87b09685

    SHA256

    b69f9c90a8587c1b950088d7e601234975f2e52d93ed91806b4e580a6233b6c1

    SHA512

    0c2dffa9769c07d20a999ffb10e6cc8f142fcd2b69e38dea0cb310c8b1cc6252855fcea0581cab8a3183aa6617262f01405c939730dcb99a905e3db6180d8ac7