Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 01:02

General

  • Target

    295f8e6513efdc6d66630f76631da83fbf273bb6980142c141b8d144d28e8e5b_NeikiAnalytics.pdf

  • Size

    81KB

  • MD5

    53d5c3842a86e2ca6fbdc1e2efd7ee10

  • SHA1

    9d5077355d685ef100ae13ee75428d7fe1eee244

  • SHA256

    295f8e6513efdc6d66630f76631da83fbf273bb6980142c141b8d144d28e8e5b

  • SHA512

    cf1de565576722a0a7404e070bae33f3a573fb927ed60c922444803ee64b2a1b1808853c9977ee375bd1a71964d3b9d5fa6d48e4959778d788184f07df19a11d

  • SSDEEP

    1536:imMjUKB8/9LYh5Y5Qk1nl2+N7bxp92c/C7zdXDVNFGODjFWgmG6F:5KB8/G1k1nlvxDt67BXhNkOPFW9Z

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\295f8e6513efdc6d66630f76631da83fbf273bb6980142c141b8d144d28e8e5b_NeikiAnalytics.pdf"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:2332

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    2abdefd9a1c4560cd55ec78db862ab68

    SHA1

    f71c2682f7076e2dd2a23f2866021f079fa5dece

    SHA256

    0cffee3d80fe7a57f54cfc92fb4c70550357cbdc4077b7dd838a6c8f1053e579

    SHA512

    5812ee88534326e1c8cfa153cdccbe7888c38bf584c2a3f97a0b44d0ca9ee7c3307f4a66764cb662c61a8f5c2a0624739be58275b600a6b6872fcba92024aac5