Analysis

  • max time kernel
    117s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-05-2024 19:16

General

  • Target

    1982ef36bbd1d0272056c789c87d1b20_NeikiAnalytics.exe

  • Size

    202KB

  • MD5

    1982ef36bbd1d0272056c789c87d1b20

  • SHA1

    772ff2113007466899557b666b31f49080ef8ec9

  • SHA256

    672b3c4788fb90b57f74a4fb2ff1fa97d9598f3f832a8238b5fb4843da74e139

  • SHA512

    5de299d7cffc3c539dc1bb849f58897eba3e0835936b4a7b04e1e8f24a0c09d16fba9740c5400c30367957165cb192f8fa3f1e4ceeb1b514df645531802f6d29

  • SSDEEP

    6144:qLV6Bta6dtJmakIM5hSxxV2Pvj3Y+w5A1:qLV6Btpmkn2PvT/

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1982ef36bbd1d0272056c789c87d1b20_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\1982ef36bbd1d0272056c789c87d1b20_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=1982ef36bbd1d0272056c789c87d1b20_NeikiAnalytics.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2944
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2944 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2036

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6B2043001D270792DFFD725518EAFE2C
    Filesize

    579B

    MD5

    f55da450a5fb287e1e0f0dcc965756ca

    SHA1

    7e04de896a3e666d00e687d33ffad93be83d349e

    SHA256

    31ad6648f8104138c738f39ea4320133393e3a18cc02296ef97c2ac9ef6731d0

    SHA512

    19bd9a319dfdaad7c13a6b085e51c67c0f9cb1eb4babc4c2b5cdf921c13002ca324e62dfa05f344e340d0d100aa4d6fac0683552162ccc7c0321a8d146da0630

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6B2043001D270792DFFD725518EAFE2C
    Filesize

    252B

    MD5

    06509ae8b0e98f944d7a421504c97fa5

    SHA1

    d6eec791e9ae9ad7acdf1624f2ca1692a8b0909b

    SHA256

    9e20737ce400a7a335bb1967eadfd5a4911548e4c0a6c9ae4c8238ffbabdfdc7

    SHA512

    15b628c4fca678d08c9fd39eafe8eb006e493b012b0745128a76c66fd1fd9ce3fcbe99901ccafc70251a33c41e1b2a6837f08efa53153de3a6d5cd469249cb36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e5c7b4b9642c993f9e92c626b67fabd0

    SHA1

    8194239ccddee7d0c1d5aaf8f06a21d91701f7b2

    SHA256

    45917d64bc407e3c554b129bef543a2a7a75b7f8674d46d78a230383da267805

    SHA512

    c167c75643399949e7ead1cd73ef2f515cf4821c2c5f4413976b57e2abaa838f119c7fef8fa98738a04a852297335be6fd35886fc791064c3ccf687408a0a4b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fd739827abbf2dae286703714ec4ef8d

    SHA1

    12bdeded734af36f40f92800a69fad4b7dbb4aa8

    SHA256

    ae03fbe82ec6f7c39de0e29397100faa315a68f761685882df61c6d359e1e585

    SHA512

    195a3023ebe182f1f7d5eab7f6356ce2eb4870224f628cfbd3f1456b415463ef6163036f04f2ce7ce4733a76327050847cbc192b68ac17412a13aab8dc53c955

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e88a7b5ae109c3e7a8e2a5229da6efa1

    SHA1

    a0356722be01d98291af71023be45c7c71b15ce7

    SHA256

    326e178e1f72a59948d967daea91d90980c78c88dbe39606d97f8c527422450f

    SHA512

    eadb7dc504ee07b80826b5da917bf9fb1f4722a1c819d78762b76156e402675fac6cf697ecc0c7fbb75f2617892a2ca13c1dbb33af4063c4e27847388697a06e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    495ab72d8c03d3feb1ecdd4a7fea7910

    SHA1

    e269ad20695720eae736d1d74c5aef8ec84b7149

    SHA256

    1620cce2baf5d51de424a1f2b7f217ef9e72dd9969e29266b2e28d189e2ebadb

    SHA512

    d850858ae015f3dd5229ff4e13f90fedaae9a750455854652b2f4f1a45b30547c207460016a45fb0a0ca5ac0e35df81a96f7a7194f49c36fa7d2a51409f27700

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b60653497cd9780fe595895a2c7ebd17

    SHA1

    22104740c1851a275353af85a354048c5d86d7e4

    SHA256

    378fcc1042b2ec0c8fe5f6ea0162dd22504f555f30fa97f7bf98012dfd7117d9

    SHA512

    bb82bdba7f5dc21f13b615a9509936b6ff36b8b9e237344d12aa318e2c8bcb09b079ea5063443fa06afa41145e6df7e8927e71b037aba64093deecbb76ff7acf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    805d7e99e386ba734ed5bd3dc4a6ab6c

    SHA1

    139967b7e4a9be908b5b2dc9ffe0a33e9368969d

    SHA256

    4ff3c57c84ae75989ca10f5e8ffd8326d346edd44821ce137d975753efc66fa9

    SHA512

    4621e8821552fd819348fb96b194b38d6504c14ac797bcc99a77d8e674ce9947cb6f6ed784bced22a2fd43d127dab2e35390e3e9dc55c589d9b720925ea6da55

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ca9357a81e757f2aa13978ce24243f7c

    SHA1

    1b1c66099ae69b5b206f98043f999d4f4b4ba66f

    SHA256

    d2db18e4461e1bcc18491111e0a13b4b06a8448ff03229560b11db80c19ae067

    SHA512

    4f1686762fb91373dd7bed8a52fdfb05f1da394898d126fb90b6a4f27019eaf1e8bbb9fd0ee2902ea6140da38c871fb5447b20d91202b8ccbfac0ce8bd7d2b4c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    37c562995fc49184a26d4e5096de91a0

    SHA1

    3a8b2ed7d3278c69a05350eeeb4242e67affad87

    SHA256

    0c9049f1459781acad36788b86369399153edd0f0aff78d2072459276f08da0f

    SHA512

    ad4866aa763dfd3dbb31bc99562156b5904617a03e988c8050d06f4c1415bf6ff2d330c6ac4132c260e334c1ae27de58b26834e0ff103a35081aaff98b8c32d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a6669c239c5d7b18fd66dfef1d744f6e

    SHA1

    2e5ff159973437b06079aad31a08d52fac0c863a

    SHA256

    96936e6649e2a8e5f2fa0cf55224b9bdc95849589f1f8bf177cab892d4878fbd

    SHA512

    99ece8c1f6f3d88432d267e33086362f83cf758e7e0c218c7000ed851972bd2bd8959b25679f27ce0c74d5b6ff7df07fb0a65affa710de044ffcd3be53ff4f2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f2dfd76081930187d218f3cf637fe5f5

    SHA1

    d0f4c4b62988fd8f5082101a4008d41fa5e1dc91

    SHA256

    940e3826ecbf77c98740c1d049d33209edfedfc8e206bfc007c5ac9328d83d2f

    SHA512

    d083303832bf379f2c9bf4705581aa8d67b90070c1245c299f1f6ef8d74bc5ff2f6f09fa2f7a094a04e2ada6cabb8fcc381b866c9a72fa37078bd830fc1f1e43

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fbeede8b245be1a2c7c8ef576fa49fe7

    SHA1

    a3a34f2f527ed6c5b74387b8a190d663f5b8f808

    SHA256

    113ebc5c818a6a5209a81360f5132d5237c81c63759a63019370a612eaae06ae

    SHA512

    fe4517cc5fc731099247cbb141b5575d2c85d3cbf1a8ba7848e3b0b196e14634320df9da87d1fa344e8d7d531bd79a1e6fbe864a81de23396e1b067b62e4151c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c450022c54bc132b09ce600c34857443

    SHA1

    33dc5b2880d9565dbc0ce83574495afd1db47f7c

    SHA256

    c83ff8d6103b3a8869798864bf37c28ab421f88d7088ba7f92c9066c13a2a2d7

    SHA512

    4eda5b0bf37c89f765cbc03a4d6adc27d80b19ea8debb00a14d4e12af16e163e9a2abbe4cb5e28751e01c4c7e718fadda85cbdf8d91a10a73d5d21c85a13d8bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    672a77893f1701c98056c565fa2fad7a

    SHA1

    82f158b4511a12c3fcaabff1334c2d5d660618e9

    SHA256

    f9ad9dabcc1590c284915dd91481626d940664fe5d7152abf71ed3be95c92044

    SHA512

    39df223db76ca0ce17e8a0f6cbdcb0db6d1b662632773744455826106bbd3835b381b921c8e021c6d1f9e12f39f997da7ce46a48b9cd23e52320ca8bc3ec14a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8d204af97e1aa2f12a84c78a1c3145b7

    SHA1

    90b674a4c56d37b9e1d621c1e66c28a513b74af8

    SHA256

    9fd1505efd595ec1ee28d4a81c67f823a423f91c0002561bc763bdc1ddda97be

    SHA512

    39649946c66a6c3fb26db7cdc412a73ca8603363654185baceefaa016efb348322fe4b89536fd31d03fd4ff387c85cd38ec28efde0a6e781c3dd039a05f36a2f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fe52dadb5b5b3c3dbf7c3e0ac8b7d2a1

    SHA1

    fa26c8ddb4bb98acb0b8d46d851c323d87bcd1c8

    SHA256

    f331e94a4999efef7c4ffeca26afe516efa34464f849350ce2c5474f1b1a252d

    SHA512

    6edcd924605cc0cb01a2c819d95d7de1d23cd0b337291acc43a28ae494cefee65a4696be4e4ec17f3b547971d9495af04597badae78957ac6c934f4ba54c52d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1dee92f1be880714d18155f4b0d24096

    SHA1

    84e30d89f454e0ea1d68422b95ef62dd50dc9d8d

    SHA256

    5f7562ebf23372724b8c1a77cc6a82243b21c1f5923907586503a475480a65cc

    SHA512

    a24ca13b3804adaa5e372b8d285b91af4fb6790464f1148c6c438685e464a1a45cdcaa2b32d6ab671c228bef9b378af0802f5f33f62207b87ba9b433dce9f231

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    62c290c8e86ca12aaad109ce303cc3ee

    SHA1

    8af0a50ad9b4f2df383138537f9c6f2ea3d60f39

    SHA256

    1ce27639c47caa18d3713c67dd78e8f1467879549b1fbfdd5f65206e285c2e18

    SHA512

    c36c02f2b323c903412d9b84bf6c78ed20f1821e718bd63f0aaaf8dfd452e176321dc6d5ab06c99e780d8e2423478ecb6c43aff30e649dba96f94733e9a507c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6f6a75d74531826ab0703400d79fc8cb

    SHA1

    da74195efee128c652117a00fd064b0ac3203518

    SHA256

    b5886acca0c7cd56835e15389d25c15f2934f08e06a33d882752422273b5ff27

    SHA512

    b78f0126f83ac7fd84a8ed0c60ac6fc5968dccf7b47249c5b5c866324ba1256f9e37738d6f92b46b92ee049e282fb23e2e1a05db7b6a1f61e9e911b2ac72e882

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cef7b6f5f54bfbe95980ed077b4f66a4

    SHA1

    b539c10b9771bc196cd5118cd26eea1f64ae517f

    SHA256

    d7dc5df82220eb518cc36b91072fb32d6f31e0e4f67b712a24d1018f76a725ed

    SHA512

    1392dfab19eeb4c951bd4c1d8701a61df1672b105c8487ddb985d09962128d0894504a86c1d061539c8796ab52573188ea7dfef1a680d6143af74d47245a03ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    33f2bf9bfa2307648239b4f5935018f4

    SHA1

    2928f165091b489103250b7d674025b346eac7d7

    SHA256

    7bd65686c8ca4af42ca3fd68af706eab4b51817d8ce68d8a778600f509860383

    SHA512

    e05941f9714c6213bb2253867fc2d9436596271f9631544617e5bcf3345ba527c6e5d0567cf8216575b0c8beac74e3ec7ca566268320613791fca029401ef5c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    86591bb30b8e466dddfc2ddd1f5d3941

    SHA1

    526b87299975d4e38d9365e2322f8948e84cc8c5

    SHA256

    bcfbedfbcf457e8c38ff82080199cca523206729e67f94713c23e6a2cb27ba95

    SHA512

    bfb27b18d29fced0b554444a298d04b473df0f06c0d32a53d35434dc16cb3204e63d00c43a01b7087700c8f7b6f7a6752b6bfff3406a8d8aea7e2435c0172b44

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    da10ceb9d747580d1a8aa6b5f7c7441c

    SHA1

    fb8e701a3ca7b8592e59cdca89efc17cff7680a1

    SHA256

    0d6a1d4262e64c3c500ff27ceb86ad0131715338e69b711daefc51eedfa974d0

    SHA512

    81085c15350f9d8fd4071611ee717b5fe134c37bde914ad60f4a086b2684ea703bf7616eb49ef4b9e55ad5fc8d554d28b9ba9a77a6f5755b716373dc474f445a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1caf19d0bd42b4283b4439d6e8b2ac08

    SHA1

    8f28d83f0a3875ed7c26d9b32b47d38c554e1447

    SHA256

    16ca9ca4989347ae0ea2d3ab4d3f53395d2de68e3ee8e3396e11ecc83b5e1225

    SHA512

    56866b53b4def526a5141f7df393380c57416a8d139aa7612359499f130d9e9707be082994861ab51bd2cf83c1aa819ede8178f392249a7fd515b7b42fe0ba6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    59f01b4662268e557c0e501b21948493

    SHA1

    eb6c8f50f9698d5062bbe40471152ceadde39e77

    SHA256

    5322dc0717ec0e259c00026ef01d9a254be87f29f567306c27f1f46a9a50dd63

    SHA512

    8e5a78e755d51c0cf6ebf6cc47be35a2aaad9faa7cbb776ec2aba4864d60018fd9eb6d4a75fc1ff0c235ee3a2e5807b9871d3a48fb525003b9a5f688c07c818d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    af0d86bce4c06ed53abe42886db5ef85

    SHA1

    679f5579ea066b84067453d1eee1c0ce3e7faed6

    SHA256

    d846c5768f3b1f09ac18799dc763f184a33d4bba72c7f514fbb4f04c2ebd8d89

    SHA512

    8eb86cc7bf790bb330cda0160c5f801448722da778e2a59106633d49939c8833bdffcd93eca757aad99b392bdc1c78ac6f1d9355206077ffecbd21bcc743c1d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3d815093354bd27e2ef2352d2432df4d

    SHA1

    6aebdbec538a195f3043f5039f915f8bce1e867a

    SHA256

    938a351122a2840a0e41ce506dd542893ff752544eccba371c00758ea70185a7

    SHA512

    fb5290070b5d03b8b07f0e0978aad1aaf271414cb36b0dc486fb7316c2555489fa3eb053d7495a6c1474431495b918517ded474612c14a64d141a2c5e6448c56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    79a0387a8cec45a4b8fa7c8ab483df57

    SHA1

    7c3ab48f0a79e9e799e05c5cdca0839f93ecdca7

    SHA256

    329d666f05819b5d48e9ff7326424bf34a60444927871da17f208e5917be1b6e

    SHA512

    66a238ee10996abfe0c543bf78fa38317e587c9ee748d92c98a438ab63d6ffb3551941445f1d30559045b6d4ee7e30594379c9bbd3e66d53713c40f04be16cd8

  • C:\Users\Admin\AppData\Local\Temp\Cab425F.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar4360.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a