Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11/05/2024, 12:59

General

  • Target

    063638ed39f8c0eeebcd6e9615897640_NeikiAnalytics.exe

  • Size

    77KB

  • MD5

    063638ed39f8c0eeebcd6e9615897640

  • SHA1

    2eb066d5b25e9d79fde925338ea594f224031b36

  • SHA256

    3b519f8a0e98fcb6cb777b8ffc9627b2635d0175fb9da634d0dd0d6b7eb100ba

  • SHA512

    483ee441cf867787d4ea59d26901327a034633274ab664affae78b7913e120404c8fccd4ee53fdcbc56b83da759945b93a6583aceeee3809ce262b8ee5baad4e

  • SSDEEP

    1536:9HxkDvWdB7O9dKymMyCMGni2Lz1LaRQLDE:9RkjWjK9ABpGzlaRQL

Score
10/10

Malware Config

Extracted

Family

urelas

C2

218.54.47.77

218.54.47.74

Signatures

  • Urelas

    Urelas is a trojan targeting card games.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\063638ed39f8c0eeebcd6e9615897640_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\063638ed39f8c0eeebcd6e9615897640_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Users\Admin\AppData\Local\Temp\huter.exe
      "C:\Users\Admin\AppData\Local\Temp\huter.exe"
      2⤵
      • Executes dropped EXE
      PID:2368
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\sanfdr.bat" "
      2⤵
      • Deletes itself
      PID:2988

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\golfinfo.ini

    Filesize

    512B

    MD5

    55d2fdd1432483e3ba86ebeccfe130b6

    SHA1

    7280b14d708800fd15303b2caa8628a0fbd7aa08

    SHA256

    5cfd1668ec0e5f3b5f8d04e54091d6f173bede6e6f9bb418819fd550095139fb

    SHA512

    36fd81128552356672b52936699c5e6362268c8131857e778e02a6862600c4feb20d13063d5f838e0887cb5083c648d39fe07faffba18c26387760752f9dd1f3

  • C:\Users\Admin\AppData\Local\Temp\sanfdr.bat

    Filesize

    304B

    MD5

    5550843f4dca20c83e5a53f7a733d950

    SHA1

    7efb7eaf928e9e663f6de0cbad36ad1ea996979b

    SHA256

    ced4cd4404f20dd46812b1a6947bd9c749403784f55b6aafb63263d67823cc6c

    SHA512

    d8353c56f4ce73bdaeaed173b2ab4fb839c4a4e6239cd4aac554c7a4f7528d5089eec301055c0dac9a3f4edc9b07e62473caaf716e0280a9ba8c2a140576be7d

  • \Users\Admin\AppData\Local\Temp\huter.exe

    Filesize

    77KB

    MD5

    fc0c3cfa60e97fd6715321567d73c975

    SHA1

    07939bf7791a39770f82477cfa91fb067961af3f

    SHA256

    0abc077ded06cbc52407f1e6f10b228cee4108a3bb4c706948015eef7216eb24

    SHA512

    81d7e4f0221290b82f730c6417c3e2e76eea80d7813d5bd6eb732d7ad2bc95bb7ae0e0a714fa1f736cb2dfac29bae47a1d43ab5f7d81c44fb77f9ebc178d929a

  • memory/1096-0-0x0000000000150000-0x0000000000181000-memory.dmp

    Filesize

    196KB

  • memory/1096-9-0x0000000000350000-0x0000000000381000-memory.dmp

    Filesize

    196KB

  • memory/1096-19-0x0000000000150000-0x0000000000181000-memory.dmp

    Filesize

    196KB

  • memory/2368-10-0x0000000001350000-0x0000000001381000-memory.dmp

    Filesize

    196KB

  • memory/2368-22-0x0000000001350000-0x0000000001381000-memory.dmp

    Filesize

    196KB

  • memory/2368-24-0x0000000001350000-0x0000000001381000-memory.dmp

    Filesize

    196KB

  • memory/2368-27-0x0000000001350000-0x0000000001381000-memory.dmp

    Filesize

    196KB