Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:00

General

  • Target

    67e7e34734af52a40cd3c001cbae6bb0_NeikiAnalytics.pdf

  • Size

    231KB

  • MD5

    67e7e34734af52a40cd3c001cbae6bb0

  • SHA1

    86a382c14d5e96509c3ecc0857d772209bf8c582

  • SHA256

    b2d4150c1c867c149cd09582f0a85456670c9b78d4e1220d4ff62b1474205744

  • SHA512

    7b1692e928b3dfba5141c5a2e8aa80a0993356684298cca14fcf830c50ccc1eb0f121fd5e58fdf4fe8c97ecff240552ff74b64fc1376b453ba83371b388e75d7

  • SSDEEP

    6144:KpCARLtZ99dOVLoWHAtW62T2BLF7qllMzdG2h:2Cy99dOVWg62whqLMIk

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\67e7e34734af52a40cd3c001cbae6bb0_NeikiAnalytics.pdf"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:2232

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    304a6398aa2012957405d76567a34540

    SHA1

    f5fdf6a78072dea080ffa360302a44490b4b4793

    SHA256

    3ce7aeca2ab3414af6b86f4240721c391b91f67367f7b836b4faec28b9bd0d36

    SHA512

    1cecacc97a53acd72bae5df68744c9b9f4430b5eac2f2e556a7460f1ff0c1df8f0df96bbc78e410ddfc356c362f4235ab37a85119c112cbcf50ec1532639ecc1