Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:11

General

  • Target

    751a6e40776cd8e753e82e528ab71e70_NeikiAnalytics.pdf

  • Size

    391KB

  • MD5

    751a6e40776cd8e753e82e528ab71e70

  • SHA1

    29fe23923b9f1581f5da8f6601bc3799993ddbdc

  • SHA256

    ac01392d1b16d9d57a2c01aa6f2db90e7c613d121623d50e0ce2c42d88dac8d4

  • SHA512

    7c245fedc6e51df75db1bc84702663f997daf9322b42e14d00c495b0f96f51dff9c8e996950bfd4999582b778cc627383db372e6da49694e7d6a5e62780b62de

  • SSDEEP

    6144:jkRHiE4+gr/3vjDWL48R5GtdIljCFUoRZViCzqzmZAMOfJhFUvIi9NA:jkZU+gr4mKjCFzvza0AMShivIi8

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\751a6e40776cd8e753e82e528ab71e70_NeikiAnalytics.pdf"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:1948

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    d8795627b8822fd7772644e56b3deadc

    SHA1

    aacccfa9580883229ac870b655b2c64fde6dfb51

    SHA256

    f61025bc64feeb13dbb356c23202d5ec0c6c7dac6919f383f54b09009c45fa9e

    SHA512

    17350dc5fc7ba87bbfda9cc2b54cc3ef601afd022ef27d66ada76ccfabdc30da8fc4dddefac12397d907e0df80a698ed66c4740b30d2e6cd2a1fa1620171e1c2