Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    04-11-2023 21:28

General

  • Target

    NEAS.634553c3552a5cf504088f62339f89f0_JC.exe

  • Size

    464KB

  • MD5

    634553c3552a5cf504088f62339f89f0

  • SHA1

    dff328fd46ccaa0a941735555b41e6657a01aa9e

  • SHA256

    02991152e889974570fc095dbc1fbdb9b6bfc06c9bde74ed2f1c8d97c1404c9b

  • SHA512

    6876b4b84dba225dfc2714a00545daa173752d7d1a785b790492b4bef0e82054a799cf69afaecf7aac553193a14df23982c7cb26a0d5e76c2f483bd40079050f

  • SSDEEP

    6144:k9H4y9VOpL/DeRRoSGFPRuDYBzFrY5dRA2AkCMnZi6c/2AS9kFwJARejm7I:kZF9VOpnqoSG1EcBhs9xAkLZMomI

Score
10/10

Malware Config

Extracted

Family

urelas

C2

121.88.5.183

218.54.30.235

Signatures

  • Urelas

    Urelas is a trojan targeting card games.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.634553c3552a5cf504088f62339f89f0_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.634553c3552a5cf504088f62339f89f0_JC.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2468
    • C:\Users\Admin\AppData\Local\Temp\sander.exe
      "C:\Users\Admin\AppData\Local\Temp\sander.exe"
      2⤵
      • Executes dropped EXE
      PID:2956
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\_sannuyex.bat" "
      2⤵
      • Deletes itself
      PID:2696

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_sannuyex.bat

    Filesize

    293B

    MD5

    7e36639bc30041095470dd7551201397

    SHA1

    54f96768d53904630c95cf73ddcd71b6a49196b9

    SHA256

    a072ba8d2e54316385090f97c7d97f0e3d2a732123c4cf67d2dde8c621d9b896

    SHA512

    a6f29e1af54e6f8ddb8d933ede0ab13efe4eadb9915dbbc777dc8cc6568b9995900fa325ced3e8eea27d0c05605a3672988ef2f0a64d64e6043200024d6e6851

  • C:\Users\Admin\AppData\Local\Temp\_sannuyex.bat

    Filesize

    293B

    MD5

    7e36639bc30041095470dd7551201397

    SHA1

    54f96768d53904630c95cf73ddcd71b6a49196b9

    SHA256

    a072ba8d2e54316385090f97c7d97f0e3d2a732123c4cf67d2dde8c621d9b896

    SHA512

    a6f29e1af54e6f8ddb8d933ede0ab13efe4eadb9915dbbc777dc8cc6568b9995900fa325ced3e8eea27d0c05605a3672988ef2f0a64d64e6043200024d6e6851

  • C:\Users\Admin\AppData\Local\Temp\golfinfo.ini

    Filesize

    512B

    MD5

    178eba193b631d7b0653896453b678b2

    SHA1

    8878cae8fb5417248da5800e4d85b00149160404

    SHA256

    8c7800dfaf639b17e6b682b6fa2365275e6f80d07e6aa6bb56b676669d0e9db5

    SHA512

    936f9ec171c7ad5aa63c6691d9ea109a3f1ef31fe00bc26fe5afa8ae0ee21b5d3f65e873a242e7986f98bcb9abc82911dbf34bb907ed7a4973e959b7e90c69d5

  • C:\Users\Admin\AppData\Local\Temp\sander.exe

    Filesize

    464KB

    MD5

    68dbb097c0c8abc781a3ed36a44334e7

    SHA1

    cfbb9e93052146c5bec04932d5f5697caf5bf229

    SHA256

    51141f265f9c0988decfaa77d93f8bdb32c4fc0b4bf00be8c360a8a17da30955

    SHA512

    44d1b8594a4bab040eb6ae631f00d43c1053f5e4eac819b5af800f805bc132265486dc8673728a73e9ea2238b4a59292b95301c7d218ebc77cb40bc940983bb7

  • \Users\Admin\AppData\Local\Temp\sander.exe

    Filesize

    464KB

    MD5

    68dbb097c0c8abc781a3ed36a44334e7

    SHA1

    cfbb9e93052146c5bec04932d5f5697caf5bf229

    SHA256

    51141f265f9c0988decfaa77d93f8bdb32c4fc0b4bf00be8c360a8a17da30955

    SHA512

    44d1b8594a4bab040eb6ae631f00d43c1053f5e4eac819b5af800f805bc132265486dc8673728a73e9ea2238b4a59292b95301c7d218ebc77cb40bc940983bb7

  • memory/2468-0-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2468-8-0x0000000002880000-0x0000000002929000-memory.dmp

    Filesize

    676KB

  • memory/2468-18-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2956-16-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2956-21-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2956-22-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB