Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:52

General

  • Target

    71d4b2063340cad5943dfa9d53350a80_NeikiAnalytics.exe

  • Size

    184KB

  • MD5

    71d4b2063340cad5943dfa9d53350a80

  • SHA1

    71548c94d505a71815a636daf387cee45e90ff9e

  • SHA256

    2962295072774bb06d552f1d73273f14f5a995fcfeb67b4f3cf414ecd438de90

  • SHA512

    5ebc0e9f574f6bce4f22a074ba5eca6edf57cba0abe2dbcb89951e0c7541bfd09d59b0a986758b1cbaa058566e9c528c6f998b8e60d9866a9d15d0f628bbd667

  • SSDEEP

    3072:8S3lhron+8emMzwtDi2r86YBmlvnq9viufn3:8Sfogrzwp8LBmlPq9viuf

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 14 IoCs
  • Loads dropped DLL 64 IoCs
  • Program crash 15 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\71d4b2063340cad5943dfa9d53350a80_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\71d4b2063340cad5943dfa9d53350a80_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Users\Admin\AppData\Local\Temp\Unicorn-5381.exe
      C:\Users\Admin\AppData\Local\Temp\Unicorn-5381.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2812
      • C:\Users\Admin\AppData\Local\Temp\Unicorn-41840.exe
        C:\Users\Admin\AppData\Local\Temp\Unicorn-41840.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2660
        • C:\Users\Admin\AppData\Local\Temp\Unicorn-33413.exe
          C:\Users\Admin\AppData\Local\Temp\Unicorn-33413.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3044
          • C:\Users\Admin\AppData\Local\Temp\Unicorn-48268.exe
            C:\Users\Admin\AppData\Local\Temp\Unicorn-48268.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2552
            • C:\Users\Admin\AppData\Local\Temp\Unicorn-754.exe
              C:\Users\Admin\AppData\Local\Temp\Unicorn-754.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1040
              • C:\Users\Admin\AppData\Local\Temp\Unicorn-24808.exe
                C:\Users\Admin\AppData\Local\Temp\Unicorn-24808.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1960
                • C:\Users\Admin\AppData\Local\Temp\Unicorn-57146.exe
                  C:\Users\Admin\AppData\Local\Temp\Unicorn-57146.exe
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:2952
                  • C:\Users\Admin\AppData\Local\Temp\Unicorn-9632.exe
                    C:\Users\Admin\AppData\Local\Temp\Unicorn-9632.exe
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1480
                    • C:\Users\Admin\AppData\Local\Temp\Unicorn-33590.exe
                      C:\Users\Admin\AppData\Local\Temp\Unicorn-33590.exe
                      10⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:2312
                      • C:\Users\Admin\AppData\Local\Temp\Unicorn-63616.exe
                        C:\Users\Admin\AppData\Local\Temp\Unicorn-63616.exe
                        11⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:2008
                        • C:\Users\Admin\AppData\Local\Temp\Unicorn-48775.exe
                          C:\Users\Admin\AppData\Local\Temp\Unicorn-48775.exe
                          12⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:1016
                          • C:\Users\Admin\AppData\Local\Temp\Unicorn-11471.exe
                            C:\Users\Admin\AppData\Local\Temp\Unicorn-11471.exe
                            13⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:1812
                            • C:\Users\Admin\AppData\Local\Temp\Unicorn-3594.exe
                              C:\Users\Admin\AppData\Local\Temp\Unicorn-3594.exe
                              14⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:1088
                              • C:\Users\Admin\AppData\Local\Temp\Unicorn-65473.exe
                                C:\Users\Admin\AppData\Local\Temp\Unicorn-65473.exe
                                15⤵
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                PID:1804
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1804 -s 244
                                  16⤵
                                  • Program crash
                                  PID:3008
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1088 -s 236
                                15⤵
                                • Program crash
                                PID:1168
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 1812 -s 236
                              14⤵
                              • Program crash
                              PID:1392
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 236
                            13⤵
                            • Program crash
                            PID:688
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 2008 -s 236
                          12⤵
                          • Program crash
                          PID:1104
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 2312 -s 236
                        11⤵
                        • Program crash
                        PID:320
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1480 -s 236
                      10⤵
                      • Program crash
                      PID:2308
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2952 -s 236
                    9⤵
                    • Loads dropped DLL
                    • Program crash
                    PID:1164
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1960 -s 236
                  8⤵
                  • Loads dropped DLL
                  • Program crash
                  PID:2260
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1040 -s 236
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:468
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2552 -s 236
              6⤵
              • Loads dropped DLL
              • Program crash
              PID:2824
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3044 -s 236
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:2580
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2660 -s 236
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:2556
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2812 -s 236
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:2792
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2140 -s 236
      2⤵
      • Program crash
      PID:2344

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Unicorn-24808.exe
    Filesize

    184KB

    MD5

    3db406cd56b440c2dc85d1a3b68f2431

    SHA1

    fbd559c9d23a1227539dd983e948837b9f48ce09

    SHA256

    d274e5491b88789624e78b5c3bdb704f4c0523f2643eaa6e7a17e052b51100e6

    SHA512

    f82dcfbc0bcd23d1706cd64d7f2d4a609208cf0e39422881b5714859ef0bea2185667cc14511dd5167fb1b7995b7d7e76445981bf3e78f2f38f53e2f5dc1adbc

  • C:\Users\Admin\AppData\Local\Temp\Unicorn-48268.exe
    Filesize

    184KB

    MD5

    03b5f9d10e026577b2410f40a340eb37

    SHA1

    cfe08dac8b0e69578aa976a076345da5b6ec72ab

    SHA256

    d3aebb2f29a0f40a6234c919e290c905664929bc5e37553370ec893705bc0528

    SHA512

    87827fc3cfb806276bd9a8442b7ec1f2237c0ac05c7d7f21eac0d81d9790b3bf1f07a961dc2b0ec78bfa6ff1d89330a8bc4ec79d04bb7f17677792b85769bee4

  • C:\Users\Admin\AppData\Local\Temp\Unicorn-57146.exe
    Filesize

    184KB

    MD5

    f9165841679c94ae0d7435558289fcee

    SHA1

    7ffb3e398884464720812a10ed7dc61c9d293ac9

    SHA256

    178dc71fb61e0bfb463951b932766f01903e1b962a7b4a53d2eefd25c3ea41df

    SHA512

    6b02d22b6c58864e942104dc38b1793195ea66645e34c9e996644fb569300096ed74e71f8784b295b71f55ba1c102bfc4a27a6da28ada5fd9bb6d3bddf5e2e9c

  • \Users\Admin\AppData\Local\Temp\Unicorn-33413.exe
    Filesize

    184KB

    MD5

    d173123329b208c765cfca4572b088ca

    SHA1

    ac238e5250a305ec0622227851fcc2780ab88f73

    SHA256

    ba2050808365897fc2bd189649af4b7c0b8d9361340c0903c259f4998573d045

    SHA512

    10ef3833767b1b8841c0e9883d9be0ad2d19cc59d399aebd4e466a767f7d4059c4c3c1ec09534e11d499ccc7bdf147af4dd9a3b22cab474d18c0a072127e1a3f

  • \Users\Admin\AppData\Local\Temp\Unicorn-41840.exe
    Filesize

    184KB

    MD5

    77b5a5f202912bc7542c81f570891c5d

    SHA1

    483a9f2fc0300f17eeb21a1af17bb94e96208b02

    SHA256

    facb7211c02d5ca646f5aea8e5e88e586e306f8021b108d2277511344264ba1a

    SHA512

    2203a5ed29d08a3a7a3b1dfbc1b7e9b0f3fb16f56a0dd8d730b2921e6a62e44dbb7613d5e7a435f040fd2452ea96c98cbfb660d8134a9f05beef81642bcd3868

  • \Users\Admin\AppData\Local\Temp\Unicorn-5381.exe
    Filesize

    184KB

    MD5

    4fc1e434d49ecabee40e2fa0114f1426

    SHA1

    2ae9619f1a655eb5e5568c672e8c023c28f986d3

    SHA256

    85bd8cf189df8889f264a54a18cf0af47766a04fef069b161c07ed4343be6b2b

    SHA512

    df998d2596060c06fb77ebe2a1e088aad0919f9107833fb58c394788eff96f0ad1592e34d3640325b2ad885ac36a74ffcf11fb59011e712e60c5438b0049c350

  • \Users\Admin\AppData\Local\Temp\Unicorn-754.exe
    Filesize

    184KB

    MD5

    893027bb00eb8dcd050e064dfa84b73b

    SHA1

    00c77107ff15f3757429fb4baf42ac050eed9091

    SHA256

    a6793df08e933575b51e63bac4623b7b4aa86c4ca351b9780b58670ad465c467

    SHA512

    8b291f1b5d0aa3959bc979d3f0f782430b4b46e30dacfc86febf198e5b11865da76c09d9274ace491dabbf11435d058b86d719026df12e5e0dcc2a6acba88465