Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:45

General

  • Target

    5afa301fbeb713568b1f10014c726fe0_NeikiAnalytics.html

  • Size

    345KB

  • MD5

    5afa301fbeb713568b1f10014c726fe0

  • SHA1

    0b7ba4c0cc6f4fd294c6058f288650c2d123abbe

  • SHA256

    86077d848449c62bbf29d0032eaf757f5e84ae1f3dcfb97185c788e05d51a5ac

  • SHA512

    0852937b62347ff8d91d3266306e30b8e4e208702028c7a003684618848714338042960ba4f05022c148ca568bda94bf3e5219e65acac4c26625041726085887

  • SSDEEP

    6144:yYlf6/HN66SlCoNX39aAOmCkD/T1mf9jDicdVijAh/zmzjpZLQcYQkECkpBaZ24O:Tlf6/HN66SlCoNX39aAOmCkD/T1mf9jE

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\5afa301fbeb713568b1f10014c726fe0_NeikiAnalytics.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1992 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1636

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E87CE99F124623F95572A696C80EFCAF_8DBDB314F582CFB69D8C0359C37384D1
    Filesize

    471B

    MD5

    2013697daf5e44b228d49b45028729c5

    SHA1

    7fae188af98dfe018d3ea06d94edac363d0ff06d

    SHA256

    90987620f18a645cbcd35f3d5aba5c6e65c1dad6378cbdeb635d18deb717dbe2

    SHA512

    6e8b14d7b9df50540a8a7a5b49c33d0f77e8ea02a069f2c5ace4227fe95a3804b7667c9a6128135d8287ada588ef41ca0445407265dd9bd42bd331e592351915

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a621db8b360b36586f5e9021ae9b5f09

    SHA1

    f8ffc51aedc25259abc4d873f36725204e64473f

    SHA256

    92ff720665f9a79bb7e960062c7fc9b5840afda9348a696b1019315079398a1b

    SHA512

    bf99908db49cc9356f7bbab5a110f2abf73d50805a84ef3517e997705ce56ef722fefa0638960b8c523f49391e8a78d87d47debdf6cb1112d5bd3f669ec72554

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0c232aee74dc8a60bd692e20947a7a4f

    SHA1

    796f78adf0efa8a14d10d305068457ec4ff58168

    SHA256

    07f23f226324aa152615d008c714980582bfbc2ac96aa6f1d8a94ace2a5679e6

    SHA512

    72884ff321a26b85d266c417309b11a44479613c9cf30d1a90ae856f5b6a4d6fbff2478b7f6f2e91dcbdb8807d5442ef51407ce97c926b5b45d9e43556664081

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4f2296dc2ce97f88db341abae4291b41

    SHA1

    3fdc8d2145cb500040017f014e4192cc4080ea60

    SHA256

    776ef197596ca0454b115a0cec614c4d8c1902e9c4dd83eaf71df93b9f1486ac

    SHA512

    9e1f9d4499f7fd252b893940233817cc6bd5411e5b9fc5fdcf943745e83db3b37896dc485f10ec2f9bb18761b1c91d67d5d01bc466e0f8df5b4418f3ec03330c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    13b7dccf01eccbb24d4424404aa2582c

    SHA1

    5c57b3be5437ef09959ebc3598592284ca691fe4

    SHA256

    12b7650b7ab76eb671b24ee37fd5707f58339101bd76dc764ff8daa48aa550d1

    SHA512

    ae98d0cabda76dc37e1762918989a6260aeea6c18233f3e6419b1c45f5c84e72ec5ce06d41e70bf2f0755c4ef7ce3148a4359fa933c68b8e74ad99668e9e2e72

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    74ea4ae3313042eda4ec2866dd03ce69

    SHA1

    2c0d0f072c80c7470ea109ee4eaa04775111c1bd

    SHA256

    ddc28d1ed1f8fd0d21532a1dd7646c80c92e8a09297a4ee8ad4088f7c6e45310

    SHA512

    d371c981f54a02a1254bd43d27955916ba5653719dde7919942821e7a9008d38303ec1785b460e071d96465e67c49b9abe3cfcc59b455d7693d3b5b0e78512af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    749dbcf03b1f6154ecc79ac29d7facf0

    SHA1

    072f85550dc46c418ff295da47504c079115c087

    SHA256

    951f26326ee4814166a9a796b66c7ef658b176fc1c529465554831a59613a0a8

    SHA512

    a6a6086ca871135181d0293a3802cf0d8ce93ac0c102b730232c681b33f997d3a2821d6ba8158a3b7bb0f50cbb252ba778e5ff652b539e9d2c4d5a9485a10d9a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    354f99944ff3615b43c9b2c1070b76c1

    SHA1

    c58b1cd59babc4f78922e12742eb6f6108def275

    SHA256

    c5f25a5399c2ecbad80c8a764052f4bc55fb258143abef241c9a1cb9e14b1366

    SHA512

    91e519fb6d4984566d84f60e4bb5b827f1cb8f29268fd2ea95abd77f6e45e5d5875c11c9fcc76b547c9f7e4af6f3e151572ff79a53b6a0981d472eca7c2284a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c7f674eb27cdcde02e58df18ef9b26c7

    SHA1

    2dfad845be7879341f5b375b15989b3716acd490

    SHA256

    9ba410f5957fd7993f61a706a707b4a5790b3bb5b5b87104ad9c173a890ea541

    SHA512

    01ca84b1326db16bdc7a9555b2da110997dc92ee42c408690aff6b74cc7f9c0dae6042add4a2e45476347a5286b0c076ec6d084fff6fe3374bbb0f1b01bb13ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c29b0765e964ee0d0aef88ac490eac85

    SHA1

    1f56c668245782d0baa601b881d761b8b42817d9

    SHA256

    30833b45f76073439ebdde94f7fe5a74b79d2b8523866c9b674721a9fffc571f

    SHA512

    902feed287e3a183dc306954250f6349d8524a44582c213da6cabb4a84f6dd686f94590271c2ad34bb88d6e2a64df31f5eb3b43848975b9e7b2ac1bd9173feb4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c57dc4b5a243d32e206402ab07c8b197

    SHA1

    1da188ae396976d01f8672833a84c31d677fdbb6

    SHA256

    6d4757e349b55bf7540cd3a809b7d70b4e5ed102b1f07dce19c0e8acd7727797

    SHA512

    d1b64cc71ac63bf4888a7a3fb568510cf0463da169c526d8c34e06857469b210b5ce0fa6917afb89696ad579786b32ead9a328ed3ea3dc6cc589096afc16fcc2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    37b3716a95cbbb6c3d1488d1713eb5b2

    SHA1

    03415a14d6e099265810dbdbf62a95860ca2d07d

    SHA256

    e3d0921079f95f5fdf13ae2e1b9ddc8c39d567031e9d2ded2cad2736960bfddf

    SHA512

    6dd649e20179d05af62095e137fd71f1f6e7c6dc81204a68647886ef82fd0407a3df7bc636ea99d75e1f2b757024bca4c5edd270c79cc84c5ee302e2170660c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    78478c73d83b041dc530f1749e2a226e

    SHA1

    189d5e69e5fee31e2751d5ae580e86390ad6d869

    SHA256

    46b103d69b26370587e88716c64df75ba10b6e1374979373ce6a3d3147833904

    SHA512

    5e2db88f478e5abe655d734e6497b62d65ad77e6dedeea0349f2c7d294efc3094a0754d54f5a4076909380cb9682ab643eed93613e910aade869ba2be7568bd6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    69a2bf4bd03ca43eacfa5775acbb330f

    SHA1

    3503444530eb0ff94619c33ebc2416b14ee6b516

    SHA256

    4fa198e77b74d37f2b72057fc0dfac3148e6a99ef8f9f74b2bd32a5bcc209c83

    SHA512

    d7732b54a36ee7565c8e3bb438da1f4b1ee29830e653aa5ecf9c2f1e37906c2a02dcab06d9c6b35c649d24720f047674b0e307f1ecbec4e01de7302f5e4696fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    10893508d35a513e29c14230dfaa28c2

    SHA1

    1f0b26b7ac60ed8a6dd4fd2a05f15b2aef95714d

    SHA256

    4a4bebe49727d8073947ea3a97e7405f7adfc09f6b3f7931f4d1e59f96a43fe3

    SHA512

    acf875b26417019fc48e67bce2a1ef03d61abd5ef6b245acb26f527bc79bfb84c7aef33c43f6ac5fa5fec970de1bb18e0894e68981950f9acc24c5643482402a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bf6440a17aea411a7938cc6bd833b922

    SHA1

    c3d307f4f0307c90f2ad69012193f26d913ed9ef

    SHA256

    1476723cb288cb71da6465781da37333eca259829415081788be22f0e25d4942

    SHA512

    e390edf00ff01466116b490a1cf477b2709b4582364b19e4667f865b6f30d795118a87f1fc65aa03f04cf21f9a8e36af44de41867337b9661538b6a75e1e0e89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    daf5bfb4797fb2ebd9cf7f69cd199622

    SHA1

    f558eedf9932a3c5f28aa3fd57d4f3be9bc41595

    SHA256

    176630d699431f7a7d626e2127cc9a6e341f50b142322a3a7e4300ec4a45b91e

    SHA512

    86e31aa4bed0e90cad48ec0426f80179c714527fe2782063bb84d6713e7cb053de9ac42a4cac679d588d8f7cfce844c9fcb636b291cc7b110cb24de631b541b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    23511e3fefb3b7bcb77f6620ed48d9a4

    SHA1

    1f56c46c1ff0d71eedb49f36f0cd5b22eb690634

    SHA256

    1970dccd5fc52efcccc801262912a29a74e3116a94d6947e40463db9625c27d9

    SHA512

    eebe675e9dc1f6875e565decd1006b76fe5f7a39998ff6fe50bcb1cf46e2a3ff6e58cddbdc11249758902905e92bb5622a7dd10f8f3019ddb6d4eb65558aed85

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    101028423ee38528dc73ad8720c712ca

    SHA1

    4f5a7c2e672b9f7cdd60aced11f7345c3c48c81b

    SHA256

    214e5f32689050a448a190ca7779ac1461566d2a392890bae42b11d49077e06f

    SHA512

    4cb1d03d2db14774e190a3f23cbf097b761177b614000a94c6f47bce20807ef8b12dbecc70db3944b749c92fd6a53305621bc1622d59172b4bc0aa07e3ac008f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    351c53eebf124b74e8724eb5aa8c267e

    SHA1

    b6653ab852c201662d090b7abdea5063d91baca3

    SHA256

    4a7efeca7c03be025756e4efde3ab1c9974abd134fdcd5c7cb847ecd684e810c

    SHA512

    07a94e72db81411b305fd6ec8676da623e790599e43bd4def35899d505b9e1fe0b4cce0b66990018903f8145726193e3fa52fc26fa9a45bc3fd4f0ff0c61f2b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    849efb1a71fff4644d9045ff82c35442

    SHA1

    805f4b7cffd0c3b497cb07494da4bbc204eb01fe

    SHA256

    64f0bb04490df7483c7de1984490ca0e835cd1c9f3860eb606b7a4fea91adcff

    SHA512

    fd78f82f9e59d870749e27acdfcc4a6cb21a4d5a0460c345563e0b00adb8b7cb502f2f980724ac61c4ae5e6fc2db75f983be477573c630226c6518064bebd26e

  • C:\Users\Admin\AppData\Local\Temp\Cab3536.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar3538.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a