Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-06-2024 22:32

General

  • Target

    1b38015db059780ef6a59307deb2deb8a75dc06d4e14b91ae511f0b72327abcd_NeikiAnalytics.exe

  • Size

    110KB

  • MD5

    bc98184553877c8c61f96cdc8c2de820

  • SHA1

    8db5150ef1c912ec846de52b3b2c957d85114c81

  • SHA256

    1b38015db059780ef6a59307deb2deb8a75dc06d4e14b91ae511f0b72327abcd

  • SHA512

    9fbeab6968be99513c10921cd1d0f7b423aeb4badc3c665e9da068a1c86aed8b148f0682190e6aa3363eb9672506cb0d435dff385928d903802ed3b0e7d623b5

  • SSDEEP

    1536:bLXB65939tY6HBg4sXJ1UviBhkohVKJjFhaLeT99+eLnVtUviBhkohVKJjFhvOc4:bLk395hYXJ1UvUWXsP2nvUvUWX8CE

Score
6/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b38015db059780ef6a59307deb2deb8a75dc06d4e14b91ae511f0b72327abcd_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\1b38015db059780ef6a59307deb2deb8a75dc06d4e14b91ae511f0b72327abcd_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Users\Admin\AppData\Local\Temp\nsd1804.tmp\GamesManagerInstaller.exe
      "C:\Users\Admin\AppData\Local\Temp\nsd1804.tmp\GamesManagerInstaller.exe" -installer.createiwinshortcuts=yes -config.channel=20000006 -config.uri=https://www.iwin.com/ -config.channelName=IWinStreaming -config.iwinrequest="PF/319715832012404303/hiddenverse-ariadna-dreaming/48/0"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Users\Admin\AppData\Local\Temp\GMInstaller\GamesManagerInstaller.exe
        "C:\Users\Admin\AppData\Local\Temp\GMInstaller\GamesManagerInstaller.exe" -installer.logstartsent=true -config.channel=20000006 -config.uri="https://www.iwin.com/" -config.channelName="iWin" -config.sku=FIRST_INSTALL -installer.createshortcutswithname="iWin Games" -autoupdate=1 -config.iwinrequest="PF/319715832012404303/hiddenverse-ariadna-dreaming/48/0"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2748
        • C:\Users\Admin\AppData\Local\GamesManager_iWin_ugm3\toasterinstaller.exe
          "C:\Users\Admin\AppData\Local\GamesManager_iWin_ugm3\toasterinstaller.exe" /S --no-desktop-shortcut
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2788
        • C:\Users\Admin\AppData\Local\GamesManager_iWin_ugm3\GamesManager.exe
          "C:\Users\Admin\AppData\Local\GamesManager_iWin_ugm3\GamesManager.exe" -config.uri=https://www.iwin.com/ -config.channel="20000006" -config.sku="FIRST_INSTALL" -config.iwinrequest="PF/319715832012404303/hiddenverse-ariadna-dreaming/48/0"
          4⤵
          • Executes dropped EXE
          • Modifies system certificate store
          PID:1276

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2E248BEDDBB2D85122423C41028BFD4
    Filesize

    1KB

    MD5

    78f2fcaa601f2fb4ebc937ba532e7549

    SHA1

    ddfb16cd4931c973a2037d3fc83a4d7d775d05e4

    SHA256

    552f7bdcf1a7af9e6ce672017f4f12abf77240c78e761ac203d1d9d20ac89988

    SHA512

    bcad73a7a5afb7120549dd54ba1f15c551ae24c7181f008392065d1ed006e6fa4fa5a60538d52461b15a12f5292049e929cffde15cc400dec9cdfca0b36a68dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    f73a7e4bd5236a7d7e158725637b6f4c

    SHA1

    5956f521bd23acde51e779001aac4b4c79675e4e

    SHA256

    35efc3f35e36823f776acef47de939b2273c84d922c27d2f309560e9cd2a7575

    SHA512

    8827d26afab82a60bce8252e4da8d9d99ae208526535bb43291de7c41033e28324881b4e478d66d0e8f5c38aa104f359d26de86dd0abf69991c7db6f17563546

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2E248BEDDBB2D85122423C41028BFD4
    Filesize

    254B

    MD5

    8556fc6b468bd898fc8158d80533438f

    SHA1

    be86b4752cc5b1f1701ec7c40d17ce0bb4f1dc0b

    SHA256

    8c79617b0bcf21ec74f083e8962f176675dcb648c50fdc526525b0a9763a3b31

    SHA512

    de7937194675ff9f77ce520a68ea38d8891abc43ffdbaee1d6d27d6b2629bdaa87c9a412303aaaf87134a569d269aa9eec110392221488d6e6edbdc3bc4e2951

  • C:\Users\Admin\AppData\Local\GamesManager_iWin_ugm3\GamesManager.exe
    Filesize

    3.7MB

    MD5

    4f300ac6af47f4ec62d97a7e8d0c7c23

    SHA1

    9bbe0dca211fa1306335091f2b12a87812c347ac

    SHA256

    0be0bb928b59ec944277b821ed496553ed994a431310f183cf35e837aa18c35c

    SHA512

    733dd495dfa707bd62446944994fdfb41818307af68ffe09ea102c67f0c46edaa87ec2a9465dfe9ae3eb174c8aa203629c82a9576bc635603974931fc7bedda0

  • C:\Users\Admin\AppData\Local\Temp\TarF655.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\nstE6A8.tmp\StdUtils.dll
    Filesize

    101KB

    MD5

    33b4e69e7835e18b9437623367dd1787

    SHA1

    53afa03edaf931abdc2d828e5a2c89ad573d926c

    SHA256

    72d38ef115e71fc73dc5978987c583fc8c6b50ff12e4a5d30649a4d164a8b6ae

    SHA512

    ca890e785d1a0a7e0b4a748416fba417826ae66b46e600f407d4e795b444612a8b830f579f2cf5b6e051bea800604f34f8801cc3daf05c8d29ad05bcda454a77

  • C:\Users\Admin\AppData\Local\Temp\nstE6A8.tmp\System.dll
    Filesize

    11KB

    MD5

    17ed1c86bd67e78ade4712be48a7d2bd

    SHA1

    1cc9fe86d6d6030b4dae45ecddce5907991c01a0

    SHA256

    bd046e6497b304e4ea4ab102cab2b1f94ce09bde0eebba4c59942a732679e4eb

    SHA512

    0cbed521e7d6d1f85977b3f7d3ca7ac34e1b5495b69fd8c7bfa1a846baf53b0ecd06fe1ad02a3599082ffacaf8c71a3bb4e32dec05f8e24859d736b828092cd5

  • C:\Users\Admin\AppData\Local\Temp\nstE6A8.tmp\WinShell.dll
    Filesize

    3KB

    MD5

    1cc7c37b7e0c8cd8bf04b6cc283e1e56

    SHA1

    0b9519763be6625bd5abce175dcc59c96d100d4c

    SHA256

    9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

    SHA512

    7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

  • C:\Users\Admin\AppData\Local\Temp\nstE6A8.tmp\nsis7z.dll
    Filesize

    391KB

    MD5

    c6a070b3e68b292bb0efc9b26e85e9cc

    SHA1

    5a922b96eda6595a68fd0a9051236162ff2e2ada

    SHA256

    66ac8bd1f273a73e17a3f31d6add739d3cb0330a6417faeda11a9cae00b62d8b

    SHA512

    8eff8fc16f5bb574bd9483e3b217b67a8986e31497368c06fdaa3a1e93a40aee94a5b31729d01905157b0ae1e556a402f43cd29a4d30a0587e1ec334458a44e8

  • C:\Users\Admin\AppData\Local\Temp\nsyB8C6.tmp\nsProcess.dll
    Filesize

    4KB

    MD5

    f0438a894f3a7e01a4aae8d1b5dd0289

    SHA1

    b058e3fcfb7b550041da16bf10d8837024c38bf6

    SHA256

    30c6c3dd3cc7fcea6e6081ce821adc7b2888542dae30bf00e881c0a105eb4d11

    SHA512

    f91fcea19cbddf8086affcb63fe599dc2b36351fc81ac144f58a80a524043ddeaa3943f36c86ebae45dd82e8faf622ea7b7c9b776e74c54b93df2963cfe66cc7

  • C:\Users\Admin\AppData\Roaming\iWin Games Notifier\installer.exe
    Filesize

    32.0MB

    MD5

    7386fff8d64aa277d80b6b7ea0f45a64

    SHA1

    42572679c25a3e88842409967999c788ec8a332c

    SHA256

    5ef7a49d40bdcb083012abc017c852565987d85d58025e174c693ac6d3869a3b

    SHA512

    ec61e4d0f1f0efea8bc5270ece40b693d24027f06198612494d918629667d2902a757a80eba1370941925313c561d221666fdb392f05a972c406c6d645f13a55

  • \Users\Admin\AppData\Local\Temp\nsd1804.tmp\NSISdl.dll
    Filesize

    14KB

    MD5

    a5f8399a743ab7f9c88c645c35b1ebb5

    SHA1

    168f3c158913b0367bf79fa413357fbe97018191

    SHA256

    dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

    SHA512

    824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

  • \Users\Admin\AppData\Local\Temp\nsd1804.tmp\System.dll
    Filesize

    11KB

    MD5

    c17103ae9072a06da581dec998343fc1

    SHA1

    b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

    SHA256

    dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

    SHA512

    d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

  • \Users\Admin\AppData\Local\Temp\nsyB349.tmp\INetC.dll
    Filesize

    25KB

    MD5

    e7ebd034dacf96fcc0c7a35c62477d21

    SHA1

    cd372d0607d94b48ac84a1738ed434df4d882f22

    SHA256

    dc84aa66f398781fe76eecf90fc6613f729076552d4b268269228b754bfd70d2

    SHA512

    df367b39c7c62ba2df1d50cbe3dbc97a7a2719fae7684330b4df971f0742c3447f0beb2d295a206522bbce6fbd0053d188d159f7236b6953d35cbf51aecc1bf3

  • \Users\Admin\AppData\Local\Temp\nsyB8C6.tmp\System.dll
    Filesize

    11KB

    MD5

    bf712f32249029466fa86756f5546950

    SHA1

    75ac4dc4808ac148ddd78f6b89a51afbd4091c2e

    SHA256

    7851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af

    SHA512

    13f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4