Analysis

  • max time kernel
    136s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 05:15

General

  • Target

    69bece8ab134c9fcfb20071627cebe1d359a484782d5d0a4db6b9b25ac11a897_NeikiAnalytics.exe

  • Size

    142KB

  • MD5

    472d138a83586cfad7ce44eb8434a4a0

  • SHA1

    fcd7cd5e9252efd6a6a7ceda81750cfa43ea0e50

  • SHA256

    69bece8ab134c9fcfb20071627cebe1d359a484782d5d0a4db6b9b25ac11a897

  • SHA512

    e9af7870b37f572b6e5d2752d275de3a2f3600b4654da653de9d071f1e1fe0966d228b62716ef3d31a59091962051d9a4613e6fbb0a7941707ac14efa97ccf24

  • SSDEEP

    1536:XBmcOGZnuETb8yqYd6f/68OJBfWKy2CZ0K06RcVxUs0vUQg0Zm2okVpwP0O:XZOSuECf8ZCKK06QC5ZZdokVp20O

Score
10/10

Malware Config

Extracted

Family

urelas

C2

112.175.88.208

112.175.88.207

Signatures

  • Urelas

    Urelas is a trojan targeting card games.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69bece8ab134c9fcfb20071627cebe1d359a484782d5d0a4db6b9b25ac11a897_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\69bece8ab134c9fcfb20071627cebe1d359a484782d5d0a4db6b9b25ac11a897_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3864
    • C:\Users\Admin\AppData\Local\Temp\dofhir.exe
      "C:\Users\Admin\AppData\Local\Temp\dofhir.exe"
      2⤵
      • Executes dropped EXE
      PID:1780
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\sanfdr.bat" "
      2⤵
        PID:756
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4280,i,6522675234395427298,2952738987384583032,262144 --variations-seed-version --mojo-platform-channel-handle=4428 /prefetch:8
      1⤵
        PID:1368

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\dofhir.exe
        Filesize

        142KB

        MD5

        dacc4d7206d8f376dece9d21e7ce1888

        SHA1

        834bb12609426afad9566ae4c8c31a639b1e65a1

        SHA256

        156d7d4e93a581462fe4f359e53d96350db8b92bae9c92ea57abc535e70fcd06

        SHA512

        c5f6af4d8464df707f09175ea9da425203d7e673a5cde10efa8d8824c09fdf01ea73d9cc6358d2ac4766b0cab3e0168406461cdc7d575f36f9b73938e15b463f

      • C:\Users\Admin\AppData\Local\Temp\golfinfo.ini
        Filesize

        512B

        MD5

        1bda36d555a6a668c71a805d0fef7b43

        SHA1

        63ef5ec40ea61e0803c5f988c5f5b1fe5834eeab

        SHA256

        91fc9a1836c535aa1bfa3288c635d24a44b76f9837702d0540fa8c1b97551a4c

        SHA512

        5b01bfe55ff24db66250d5555b29fae4c24d988827b47301fc319dafcabd33ab2944789395c35a002919ebcf042da989d8cfa95349c3f7344d58b20b31b23ed4

      • C:\Users\Admin\AppData\Local\Temp\sanfdr.bat
        Filesize

        368B

        MD5

        f6542d604dc9250502d27af8e729dfba

        SHA1

        6ff4040ed9c0a836be1eac34631f5832f95c5f68

        SHA256

        9d2498afbe9840ebc3bba2d8f63ea377b38edaf017f60ca6f3de9effdbd859b8

        SHA512

        0967b898b5ad342bbfa857a6373c9f77dfada9951df3dce84689adc2d8c6deed9b8fe704e78d9a7724fab5411c9027594ae58038b8d9a0de9540293cf8fc9ab5

      • memory/1780-12-0x00000000008C0000-0x00000000008EA000-memory.dmp
        Filesize

        168KB

      • memory/1780-17-0x00000000008C0000-0x00000000008EA000-memory.dmp
        Filesize

        168KB

      • memory/3864-0-0x0000000000380000-0x00000000003AA000-memory.dmp
        Filesize

        168KB

      • memory/3864-14-0x0000000000380000-0x00000000003AA000-memory.dmp
        Filesize

        168KB