Analysis

  • max time kernel
    141s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    03-06-2024 06:30

General

  • Target

    9eade693e91085d2148d624d148e7760_NeikiAnalytics.exe

  • Size

    210KB

  • MD5

    9eade693e91085d2148d624d148e7760

  • SHA1

    243358be1740f53b421fc75f09c92ca9c7713531

  • SHA256

    ccbb8b413461e578513f45e564feab204ed491e2ece941c13231ddb754984343

  • SHA512

    6e2d729bf7034b0ca646cdc84353e36784b524f74670d9115a35b413e4fc39f1daa2b61e2121f2c48c0adf2a8090173aa625fae60bd055698cdf49ca455f5c99

  • SSDEEP

    6144:ZLV6Bta6dtJmakIM5Sp3PGuaIfPt+7z6:ZLV6BtpmkHp2U0z

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9eade693e91085d2148d624d148e7760_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\9eade693e91085d2148d624d148e7760_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=9eade693e91085d2148d624d148e7760_NeikiAnalytics.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2888
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2888 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2400

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6B2043001D270792DFFD725518EAFE2C
    Filesize

    579B

    MD5

    f55da450a5fb287e1e0f0dcc965756ca

    SHA1

    7e04de896a3e666d00e687d33ffad93be83d349e

    SHA256

    31ad6648f8104138c738f39ea4320133393e3a18cc02296ef97c2ac9ef6731d0

    SHA512

    19bd9a319dfdaad7c13a6b085e51c67c0f9cb1eb4babc4c2b5cdf921c13002ca324e62dfa05f344e340d0d100aa4d6fac0683552162ccc7c0321a8d146da0630

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6B2043001D270792DFFD725518EAFE2C
    Filesize

    252B

    MD5

    81d01e65e302ec7beb599287ab0b863f

    SHA1

    bd741510e15022808b2a89aac34f79a11bac4705

    SHA256

    266c1ed20c99a8bcf56007107f414dd168de155be697b78698cfb7866fe05684

    SHA512

    6ead8f586cb3004897a76058975facf9f57ee80308dd8c1785ee49d1e05b7fe67ce56ace3bab6764d1a9b7d430b6d133fad60c562bead65003829d288a231b06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5689bd53ba69c385d63129e2c6bde82f

    SHA1

    2fcf2d2aedf220ebe7955d5d3151ceacf7d536df

    SHA256

    8e6d4e7890a282a9ea50f853e929217c0c1defa241c9e28accfa712db9c6697a

    SHA512

    8d33977d735069f99b3054310cb737063f04e4b0fdd7170fa8414d58fe67ba06a2c342393ed722e1e9cd9f4397805b10a72a9e2b6f52fa4f1e8a5ff1966d2c4b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d5b1ce92b22fab4949825b1af5772215

    SHA1

    17fddd0458836378b08b36bcdcb8e1a2342e79a8

    SHA256

    a983dbcf25a5674a9d768d2bc9519d3e56bff00cc320f6e0f8d4ad7d31dc1b34

    SHA512

    e7f0c69ff2d821e0e35d2c8fc46f58c7bb4f865c9f04d1bd2ee47289a7756240f7b819af50fbd89248f510fff4a27dea28e3c8aede95c4dd0730176275105052

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0aab47283dc561b0acb303cb073c2b91

    SHA1

    cdf3adf608ef060873bba6e438e5fe4f4bfe2e09

    SHA256

    421431375fe749727c458ac2b3f099c4986991af4860128edbdded8e048a1159

    SHA512

    6fbefcc58937c042c7721a5c8fc3af5da5398c0515d808c9417046d19967e21401ddaefa66b2900c25c755f0f01c99eb3b8fa6414db38152d64fc8be88a08ab0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    94058851b05905f96b3a29b947cdbff9

    SHA1

    4adffec28e8f217fafe6664619356fabd2217b00

    SHA256

    fe87c12989ca31585851bf1c69ecea6996452adac34f5bc5b5354991b88c6f34

    SHA512

    d96c34d83724effd3bdffe0beb1ec63420478d83cc44f28978f7e8a0ae8ff87153fa388ff3146dac9a230db56e52cb9dd6ade8b34883f5ff335ba8a68dedf3cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b45cd657170cdcf337a4058db0162155

    SHA1

    8148d288d2ea777022e9acb9463617d79a9b6c6a

    SHA256

    3b328f2aad03fc90c93bae7a03be447b13d532077be45cd4adc3d1655b493648

    SHA512

    9e01a66f0ad661699b985672368bf286d5eea980864d75b814812ac4d15e473fef0418bb7381357cd0cd26fb573a67dfb04c4d9bba1574d58fd957112697caf9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    561f5835c1aa4d51e145bf9666774c49

    SHA1

    44320b7ec50a366bea3091bbbbeca7d4f62257c6

    SHA256

    2c0972d74fa54642fb94afcbb02fdb3b016ff4f447bb40008cec1c251b9bc5b2

    SHA512

    59dbb71ae78af1043b3e46a3dde43906618e590d956ac914fc6256dae4d9cad63d2db0a820ea6ebefc4c8eaf640122a4a7c5187832aef9b8136a445d1b41214c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0ba68d920b5e413bb482e617273ef69c

    SHA1

    ff1ea7ebede513cdd779e38d0420a28b7f1328ae

    SHA256

    b2e039e54a640c306de6ba3966c5240e77a0a5976b1ae7b912f82f03884503ef

    SHA512

    fa08f28032e2abd293215173690b86c2c93d1ad531fc3149ce65789341766884d4014dc98183ba3383b665acf9096096a37e6f3317035f3e05e9d807009af042

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    adaa41300bbeb5a924ef05ec418bb184

    SHA1

    219d70c23d2db78c493179e000f44f35b7e6f5f9

    SHA256

    27a32132225f7d9e73d6ecbd3025a24eca081d3868ef65d19278204930f4bcec

    SHA512

    169449eb95f374ae684c4f0c1eb95f3a068153106b8a9ab9507cf85339702b39b1f94d0de886a8161b8c8b6f9af7d9f53338a99b968aca96677870ea7478f67a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e0ba6b40e1fcddd02c75a38dfc81ae23

    SHA1

    b499de341038480bc2191d31b14cca07aba2c71b

    SHA256

    523a8864fc396113b81f3e1619ceb211920dae7ab7b9fc1bef3b3ed46763d2e2

    SHA512

    07f566a8f03b2dedc7daa92966448e187c936fdc5cf349b81ac11669805d26cc0e619ef09d31b1401ca0cdbc794ae11b979e39e4c0e7d8c8eb7fe199623f8b58

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    63b47f13d39687061d72552d32d32829

    SHA1

    250903e2496832286195c2bcc11a77d244172054

    SHA256

    b900d91117e23ab793c02a9a334db2ff7789e1339ddfa3dd360be3e9510be6b4

    SHA512

    910681048e9d3da62a0f53147703b9573f2a44acb0befcc2a6977d6cab95d2882ee7d35e810a125453495bcc5784f4f1c022fd7608294e694221f65f6663b09c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f1f5fcd30ef5a2ecb0c0a08d04dc7508

    SHA1

    38ba3686fd571c3e6f0a460c4bf54cc8e0bfcab6

    SHA256

    887a5b2c93140810818126ee6c2ed0ea6da5c4a6b0c47cf64ccacf384a745790

    SHA512

    9ad0dbd0e5a27ac9d1f9b7481ec64636ad4d7f02fb3800ff3e61aa78cb43fa7b389a71bd486ab7bb97e54f7925c9a9f6566cbe4c147b20b81fc813d8313a2e07

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1349960aa034a1379debf26f753a2634

    SHA1

    7b87c59f23a824311f7e55cadf476561f5dd0b8b

    SHA256

    34ec78458c910d6c41c941ede5a721c388af9d582778c815b41148461a93b6d7

    SHA512

    ba8639f4d1dbdcc3bc6401e4c3ac70745a7b5ab8361af7a1a3f1669fd3b366bfb6867a26e35ee0a93a89318d22d732ed398bffc0ed32a89084965361914d2326

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2fa3068537a1d75677cf16b4f8cb819f

    SHA1

    53a0d9128ce6d780975d121e629a7823971c4dde

    SHA256

    3eaf75b88e672dcb17cb277cc9f6c92ddf3b71cf072d9b50d2e759c150d26557

    SHA512

    bb126b90cc0ec1d45d19a603e69ccac6a20893bb98abd2267ec79e496e9460e9eea1e9c76571d61e871d490b76a1a233e5e227e09c61e4fd403506b5bfdf95ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5aaef2486d1200ea7694bcd4582864dd

    SHA1

    6a53e6dc9113a8597bedd7ef60c1fb78075b89e5

    SHA256

    1566c2fad7e51f78b43ffab259bc622fd87af2b689d138d9f7752d2e0f8775a0

    SHA512

    ab87b702579f9d2da2b82655772ecd9ef39b54aa32ee86fad62ca1003f657a087585da3cabb76a8c54a48336caeab0de509e163011eb04c986d4a16da241aaea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d07e8885699bd451241101d2c417a5a3

    SHA1

    c9895c679f2d9e312411d8e6ebbb61e6cab36d9a

    SHA256

    a946cccc58203a4d98d8c99c88db61fab0ec60428db5190edb289fe6761595d8

    SHA512

    07e2485901aa89fe76c410ed9994228251804eb5ac429230254399d2db53ff8d95bdacf847cccc18b6956bba3746438021d1476ae6fe2e7a851f2eb1a94f3d03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0685d42d27db4fc4b6abbe75f926961c

    SHA1

    de04e4a3d2a8224340160e1051a6da825d5366b6

    SHA256

    898bd7d5d993a3aeae480fe7d35b21094b1762458512912eabcf0ad6ae7a9f06

    SHA512

    3cc717da07ca3319d3a3173f3eb2bcd9c0ec87d1b82c85833c4fd8c42af9f2c92f3cf7dac990c642c5a98b5102406b4c15a8a720fd3a611a91188a7f693bda20

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    87a16966a4dd0a747ecc3ed9022acfc8

    SHA1

    859da09d47614c621d374059566eb192f9eef955

    SHA256

    caaec0df37b65d9a272500ef12fd4929d103131b6588a3e1ed62277fe46e0837

    SHA512

    b90a58d776b5d67861858f09b80dbb6f8edc2ed226ab5b1393c07a83dd3368579dc4a1546f8aed815649bbed3b2ef436e98bedf76b84da523cbd4ed33a16c6bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8b263d1ef1c17814f400b9187366e0be

    SHA1

    d18fa53bf7eff422c266197afc99bc615c26f65c

    SHA256

    0306802e47b6e0aae33fcabbbbb926eb02579ffd36b4afdadd07668202efae97

    SHA512

    ea4c362faf85167cbe3fe3a7046c16ea8b694815b18c774f72afa4de6cb1756ad8c5083a10a810fc6a079a561e98fc15850516c3582971ae9378facaa4fccf45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8275221603bb7c7c596d7684a76f1a96

    SHA1

    dd90df6ba50fa0959fb3501e64656d8b5450fca8

    SHA256

    94f3658fd4c840348e57ce3fdd28c0738be3fe38d29710f1c561db54e5a885c8

    SHA512

    e4a990402ae691736e7e36db4542e23d3b72a8548088c659e7bb23a9429ec44989bc8d542f8320d0ec64ef250b7e1aa054d2a011fb426b468caa94ab0075e426

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e016cc6e04d820a5d87db82791dee660

    SHA1

    c4ea19d2e79a17f94e521f8973b2b7747ed4b4ba

    SHA256

    a5136870995824c21342cb936f6204f2dbef0106d4c5c682763feaf14ca62b3c

    SHA512

    66bde2d0b1046162815feb88b6232c09e38ffefa088b08e4e72804baee66d018d90e17060f8f2cf495e3bdc37e20aca059533e67bfc6a362adba9cd7fde27bdb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2f57c2f6680fc65cb6eb56af5f95778c

    SHA1

    5ffb95fd29c7170fdd0903d05ad4ce1480092630

    SHA256

    63255bc0faa9dedd9dfa09839e9e991754bb39d3439ff26a9f20c8c8d21afcbc

    SHA512

    70971809f759eedd9208af2ab9b62d1a99c7bc0a67f71e2ac2114a6b373715501c90fa23dbf4e83e80892d9ba457a5aab036b344854cb3b546bd8634f8fc20ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6720e66c52c0f256ab80247aeaf8f7a0

    SHA1

    d65ab1d26be5b237dbb4e21061b60506526d6903

    SHA256

    0563e7897428c5e42d516d8533cc410d3432974ab8ba565809d2768f7695bb91

    SHA512

    5796d164629ed75bdc3d088af7b4da219e84ff4df8e0017d5e3b0743a818d732d4f1735b6cc176d488e279dc2cf3cdbe9965985c4f333c02307a5d70f5e58929

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    dcd8277f25df9740244d4fc5526b606f

    SHA1

    38ea8be6dd81c75b0b3d68df6d70a21eacf54e59

    SHA256

    0421153f8a5e8cc6e0c0dd9c8e1ab1849cf2625b019d90a7c9b9dbc17ad45185

    SHA512

    78da722d08d2a90231ad0761b14f27c59d259a9f54d63bcddd535263d38b5677fcce543677a19f2056bc3743dd4e8bc43a76fb83c9c220a970b6ec05862e9890

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c9913e372acf73712e621f569426992e

    SHA1

    77439a690fba71654eabcd3566a069a2813bde69

    SHA256

    095e7e1f33d5793b048740cfd1d7bb23932c351a0e3d3ff076b9f712717ab342

    SHA512

    fc16bf083b11b807666fcccb12e34404b97c03ae22c33505451fa79f6017a161ef82c360524e656c089657bb22994f73977a7d08a9606c05f3cd3ad07cd3b031

  • C:\Users\Admin\AppData\Local\Temp\Cab4646.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar4785.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b