Analysis

  • max time kernel
    120s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    01-11-2023 08:27

General

  • Target

    NEAS.3837a2c234eba6152f5cfc9a5338ab73.exe

  • Size

    465KB

  • MD5

    3837a2c234eba6152f5cfc9a5338ab73

  • SHA1

    d843b155d39229809bdef898ae48190d6f108847

  • SHA256

    8e620732f8541c584216d580057f165cbe982393eeed7c38d98fef2c335f2286

  • SHA512

    fbcc057cf4d4ee16296546e00cebdce20ade0a5930c4d023c5ee2c96a5d0fb9a3ed256dc0827c19c50012919635465af2a8fa96d300cefb64275314e089f625b

  • SSDEEP

    6144:k9H4y9VOpL/DeRRoSGFPRuDYBzFrY5dRA2AkCMnZi6c/2AS9kFwJARejm7C:kZF9VOpnqoSG1EcBhs9xAkLZMomC

Score
10/10

Malware Config

Extracted

Family

urelas

C2

121.88.5.183

218.54.30.235

Signatures

  • Urelas

    Urelas is a trojan targeting card games.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.3837a2c234eba6152f5cfc9a5338ab73.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.3837a2c234eba6152f5cfc9a5338ab73.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Users\Admin\AppData\Local\Temp\sander.exe
      "C:\Users\Admin\AppData\Local\Temp\sander.exe"
      2⤵
      • Executes dropped EXE
      PID:2636
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\_sannuyex.bat" "
      2⤵
      • Deletes itself
      PID:2808

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_sannuyex.bat

    Filesize

    287B

    MD5

    c06d75b573f85b204d70a5203f20f65d

    SHA1

    669035eaa6eed8808c0da743f4a91431071851d2

    SHA256

    ec40eac232f7d3d7ff74dfa9202b55acdb3cd58d0883f4736a69229d76d30430

    SHA512

    ff889f3e504d45e29763aef2c07ce4bf810b3e19eb451def62ff01e6fca9becab7ff2b09a551c45b9b843e3472f71f907c522e45220b4b46a1a2b269953e146a

  • C:\Users\Admin\AppData\Local\Temp\_sannuyex.bat

    Filesize

    287B

    MD5

    c06d75b573f85b204d70a5203f20f65d

    SHA1

    669035eaa6eed8808c0da743f4a91431071851d2

    SHA256

    ec40eac232f7d3d7ff74dfa9202b55acdb3cd58d0883f4736a69229d76d30430

    SHA512

    ff889f3e504d45e29763aef2c07ce4bf810b3e19eb451def62ff01e6fca9becab7ff2b09a551c45b9b843e3472f71f907c522e45220b4b46a1a2b269953e146a

  • C:\Users\Admin\AppData\Local\Temp\golfinfo.ini

    Filesize

    512B

    MD5

    178eba193b631d7b0653896453b678b2

    SHA1

    8878cae8fb5417248da5800e4d85b00149160404

    SHA256

    8c7800dfaf639b17e6b682b6fa2365275e6f80d07e6aa6bb56b676669d0e9db5

    SHA512

    936f9ec171c7ad5aa63c6691d9ea109a3f1ef31fe00bc26fe5afa8ae0ee21b5d3f65e873a242e7986f98bcb9abc82911dbf34bb907ed7a4973e959b7e90c69d5

  • C:\Users\Admin\AppData\Local\Temp\sander.exe

    Filesize

    465KB

    MD5

    373c9fc0808c161d35c0f56491d438d8

    SHA1

    ad423d7ddaeac656f5bc1aa9425b83632705da61

    SHA256

    8007149254fc11c4b102ef6fbba32e82dd1910ffa100298ea431c78de2d20ffe

    SHA512

    78e906c4e4f32b451410ef7b0ec7ce08fcc115886d85f5cd8140a24210a82a457ed2b54bf986ce9a00f722fef3d9952345c229ab6db3ac85304834873cefd387

  • \Users\Admin\AppData\Local\Temp\sander.exe

    Filesize

    465KB

    MD5

    373c9fc0808c161d35c0f56491d438d8

    SHA1

    ad423d7ddaeac656f5bc1aa9425b83632705da61

    SHA256

    8007149254fc11c4b102ef6fbba32e82dd1910ffa100298ea431c78de2d20ffe

    SHA512

    78e906c4e4f32b451410ef7b0ec7ce08fcc115886d85f5cd8140a24210a82a457ed2b54bf986ce9a00f722fef3d9952345c229ab6db3ac85304834873cefd387

  • memory/2248-0-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2248-17-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2636-9-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2636-20-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2636-21-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB