Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 23:49

General

  • Target

    247b5b998e0765b923f77da609e960abff4912cb528d32f245ae01ca684da8f9_NeikiAnalytics.pdf

  • Size

    75KB

  • MD5

    4bb463f65a4242e16b5c7d3923e7cde0

  • SHA1

    04ebdf83654bad18314d632db538aa62a1f5415b

  • SHA256

    247b5b998e0765b923f77da609e960abff4912cb528d32f245ae01ca684da8f9

  • SHA512

    4c803dfee11ed6dd566b0c13f6f6bd4a77018fae722a905e2c86c29aa959a9d6b64d71e11ab2f9f22851bc2e1b09a5e67ccd53d3803135dc4220e84b2ce64e14

  • SSDEEP

    1536:kN46IINP1ULAP+4pwevvIRzDr/+r/9lNlJmfd+Li3B6Foqarkz:I46I2PWAP+4OqY+hvlJ6dgwB6Fbz

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\247b5b998e0765b923f77da609e960abff4912cb528d32f245ae01ca684da8f9_NeikiAnalytics.pdf"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:1644

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    abb24494e18852b949e21a842005cc9a

    SHA1

    05db3d86b92998420bf652a80c75446a07f1b9e9

    SHA256

    86f4b78b46d60fdc999fa07504b2a50fb33028e20006b126a339eefee06504d7

    SHA512

    af7e3dc1b805041983954a1c71ff3e8f0eab61d02637c9f77963d8c457c268659e7f12397205b4d2240f2655ba1f93de5c72cb312aa9b2847c57171db57d296d