Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    20-06-2024 02:50

General

  • Target

    2b7036e3ca968e8443a13d8639cb7ed5e751cb2eda84e3105763b835179bb5db_NeikiAnalytics.exe

  • Size

    55KB

  • MD5

    f47c8304b829805bfca89798c3548050

  • SHA1

    4dcb2542bb29e0d8b9210b7933ec1cbc0953b627

  • SHA256

    2b7036e3ca968e8443a13d8639cb7ed5e751cb2eda84e3105763b835179bb5db

  • SHA512

    7fd4dceed3d915ebca10704b585bc8501ee8d291a45e9cdb304750e54c030208bd0fd4e4bb277b096219e1eb1eab19ba6952ee0bba43d4c26f768f862b5bbae2

  • SSDEEP

    1536:vMcQYte55zs091Zw9FAGDdJYipvwGf9ogjrgHZ:vMhAe5Zs091KI+JYixw49Xjrk

Score
10/10

Malware Config

Extracted

Family

urelas

C2

218.54.47.76

218.54.47.77

218.54.47.74

Signatures

  • Urelas

    Urelas is a trojan targeting card games.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b7036e3ca968e8443a13d8639cb7ed5e751cb2eda84e3105763b835179bb5db_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\2b7036e3ca968e8443a13d8639cb7ed5e751cb2eda84e3105763b835179bb5db_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2056
    • C:\Users\Admin\AppData\Local\Temp\biudfw.exe
      "C:\Users\Admin\AppData\Local\Temp\biudfw.exe"
      2⤵
      • Executes dropped EXE
      PID:1740
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\sanfdr.bat" "
      2⤵
      • Deletes itself
      PID:2336

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\golfinfo.ini
    Filesize

    512B

    MD5

    b4a86880004da8726288d7ec954885a8

    SHA1

    1bab1cfbdc2c540246210bc7852f8fe7e8357b31

    SHA256

    c85016a9115aeb492bf116ab05791a9c3e6e30c39274767bd0476bd56a37db46

    SHA512

    22758f6c6de591c99f8f9857c1b03e55c242f0a4987d376b08c30bc608027d1574a228a8230099ddac2a3214663396b016e85d085204155a5ec26f87a28496b4

  • C:\Users\Admin\AppData\Local\Temp\sanfdr.bat
    Filesize

    368B

    MD5

    615b07739dfe8d14dcb8b61cb34680d7

    SHA1

    b538020302d549c4d179de0b3db653a70c9b1f37

    SHA256

    0dd106a5b41932354019056af3ffa87bdb3df8a2c45e16812613cd23557dfd01

    SHA512

    1500f4f84eee3e8e0432944fadd9467c07c25ee13be147663c7609b0ade53324df56932b8023a4da2a900afd1a8024a36abc28cfe42ed84784f3bebfae0edcbd

  • \Users\Admin\AppData\Local\Temp\biudfw.exe
    Filesize

    55KB

    MD5

    ce4e6fdb6b5c6984fea7f8c0ffd07958

    SHA1

    f6d39bcd475fbfc2da6bfc76a20816821e5c32fd

    SHA256

    592d7ee32b78638997cd4b9770b661c25ed0150262ed119760789d3503ecf956

    SHA512

    317a8e9aaa0cab71a764595c65ac1658731d61bfa3ade480a6bb6b833b43a4f757e56ed2ff1dad0458426993249e43c9eb672629e52000289c724a56c897ed7b

  • memory/1740-10-0x0000000000090000-0x00000000000B6000-memory.dmp
    Filesize

    152KB

  • memory/1740-22-0x0000000000090000-0x00000000000B6000-memory.dmp
    Filesize

    152KB

  • memory/1740-24-0x0000000000090000-0x00000000000B6000-memory.dmp
    Filesize

    152KB

  • memory/1740-30-0x0000000000090000-0x00000000000B6000-memory.dmp
    Filesize

    152KB

  • memory/2056-0-0x0000000000C00000-0x0000000000C26000-memory.dmp
    Filesize

    152KB

  • memory/2056-9-0x0000000000460000-0x0000000000486000-memory.dmp
    Filesize

    152KB

  • memory/2056-19-0x0000000000C00000-0x0000000000C26000-memory.dmp
    Filesize

    152KB