Analysis

  • max time kernel
    151s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/10/2023, 08:38

General

  • Target

    058036f22cf856674f4167a53296a7bf_JC.exe

  • Size

    439KB

  • MD5

    058036f22cf856674f4167a53296a7bf

  • SHA1

    bb99e0c12b6fedf7e128cb4222c603278a31520c

  • SHA256

    2c695742e32b4e45aa28c317336953fcff6d55d3ad095dbd51df68e0ce84af96

  • SHA512

    1da0553339bd2b385c4b183fddef7fec3aafac908f7a5afb290e039b091a34908c7dc3639b40aaee74166cd56abc4db886eb6d4cb1e65e7334f9720c627f34b3

  • SSDEEP

    6144:g9XG4oXs663ypJL9fWPEmGy3AiWd3tWlRjiJEZ8yJt0TfC29qcV:gMPs663ypJ5WPyy3pWd3tWDea5t0TfHP

Score
10/10

Malware Config

Extracted

Family

urelas

C2

1.234.83.146

133.242.129.155

218.54.31.226

218.54.30.235

218.54.31.165

Signatures

  • Urelas

    Urelas is a trojan targeting card games.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\058036f22cf856674f4167a53296a7bf_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\058036f22cf856674f4167a53296a7bf_JC.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Users\Admin\AppData\Local\Temp\fuhij.exe
      "C:\Users\Admin\AppData\Local\Temp\fuhij.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4612
      • C:\Users\Admin\AppData\Local\Temp\diroi.exe
        "C:\Users\Admin\AppData\Local\Temp\diroi.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:4668
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\_uinsey.bat" "
      2⤵
        PID:4896

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\_uinsey.bat

            Filesize

            282B

            MD5

            b88e894e8f3cb0849391da552436f2fc

            SHA1

            d96e0e690b52b8f2b7f798fd19a7961e4410cfc9

            SHA256

            1102bb5f6b2c1de103d86cda1a857e17a908cadf1a9c7f8d70056be7e8ac633c

            SHA512

            d53a6da7506d13a17bbfbf0c5cd40ea7e1e51fbeec1353adba0d425205719cdeca05b461c7dd5e4b9a3b9012da05727d6848937f9db7db649285bf01d8bef773

          • C:\Users\Admin\AppData\Local\Temp\diroi.exe

            Filesize

            164KB

            MD5

            14ccb5f81867b3993859734bb7f064f0

            SHA1

            cd96dee41baa723f53b44c31fab7565b10b3b1b7

            SHA256

            acea888cad830d95e2c7002d6d37015e2b230a9ef66c3d4208bf7b233c890787

            SHA512

            38d998c165e5777a86976289b2a68d5b72b990436e9c74994077e62ed1d41389e876b08b278872a080f9ed09e493c9550c22a3fd021a877802dac297b26ec028

          • C:\Users\Admin\AppData\Local\Temp\diroi.exe

            Filesize

            164KB

            MD5

            14ccb5f81867b3993859734bb7f064f0

            SHA1

            cd96dee41baa723f53b44c31fab7565b10b3b1b7

            SHA256

            acea888cad830d95e2c7002d6d37015e2b230a9ef66c3d4208bf7b233c890787

            SHA512

            38d998c165e5777a86976289b2a68d5b72b990436e9c74994077e62ed1d41389e876b08b278872a080f9ed09e493c9550c22a3fd021a877802dac297b26ec028

          • C:\Users\Admin\AppData\Local\Temp\diroi.exe

            Filesize

            164KB

            MD5

            14ccb5f81867b3993859734bb7f064f0

            SHA1

            cd96dee41baa723f53b44c31fab7565b10b3b1b7

            SHA256

            acea888cad830d95e2c7002d6d37015e2b230a9ef66c3d4208bf7b233c890787

            SHA512

            38d998c165e5777a86976289b2a68d5b72b990436e9c74994077e62ed1d41389e876b08b278872a080f9ed09e493c9550c22a3fd021a877802dac297b26ec028

          • C:\Users\Admin\AppData\Local\Temp\fuhij.exe

            Filesize

            439KB

            MD5

            6c03df0689bfe354bf469623db6871f6

            SHA1

            f8d32537bf5b51ae13a415834ad44372b77f139a

            SHA256

            638708536264f727e2b1b1aba769d06a09e139c9dca92be6666d50dd4f4eb8cb

            SHA512

            90fec97a90beef5773ec9f71c2c26a5d9f07b52ce2e149227589361c01960bdeb41921b69fe5ebe112582fd2c1ab2e37cbcde72f4e35787fda0a117809f24385

          • C:\Users\Admin\AppData\Local\Temp\fuhij.exe

            Filesize

            439KB

            MD5

            6c03df0689bfe354bf469623db6871f6

            SHA1

            f8d32537bf5b51ae13a415834ad44372b77f139a

            SHA256

            638708536264f727e2b1b1aba769d06a09e139c9dca92be6666d50dd4f4eb8cb

            SHA512

            90fec97a90beef5773ec9f71c2c26a5d9f07b52ce2e149227589361c01960bdeb41921b69fe5ebe112582fd2c1ab2e37cbcde72f4e35787fda0a117809f24385

          • C:\Users\Admin\AppData\Local\Temp\fuhij.exe

            Filesize

            439KB

            MD5

            6c03df0689bfe354bf469623db6871f6

            SHA1

            f8d32537bf5b51ae13a415834ad44372b77f139a

            SHA256

            638708536264f727e2b1b1aba769d06a09e139c9dca92be6666d50dd4f4eb8cb

            SHA512

            90fec97a90beef5773ec9f71c2c26a5d9f07b52ce2e149227589361c01960bdeb41921b69fe5ebe112582fd2c1ab2e37cbcde72f4e35787fda0a117809f24385

          • C:\Users\Admin\AppData\Local\Temp\golfinfo.ini

            Filesize

            512B

            MD5

            2cdec5f931ff14cdb7b02533e5acdb39

            SHA1

            57e0b3373fa347e145cc66bcdb31a82c4e329dc6

            SHA256

            ab0373116e69cf5dfe23c8845ee4ffb3cddb1e02f9b2cdabe6110dfaacfc71de

            SHA512

            05a171fc81d37b94814c8c0035e33fe181d8a37d850b6c2b2c037e0174084684588ce35b2bd520ca312b09d29289385f5da1014c58d815eca0377a84a56d7976

          • memory/2512-0-0x0000000000610000-0x0000000000681000-memory.dmp

            Filesize

            452KB

          • memory/2512-14-0x0000000000610000-0x0000000000681000-memory.dmp

            Filesize

            452KB

          • memory/4612-27-0x00000000000E0000-0x0000000000151000-memory.dmp

            Filesize

            452KB

          • memory/4612-17-0x00000000000E0000-0x0000000000151000-memory.dmp

            Filesize

            452KB

          • memory/4612-9-0x00000000000E0000-0x0000000000151000-memory.dmp

            Filesize

            452KB

          • memory/4668-26-0x0000000000400000-0x000000000049C000-memory.dmp

            Filesize

            624KB

          • memory/4668-29-0x0000000000400000-0x000000000049C000-memory.dmp

            Filesize

            624KB

          • memory/4668-30-0x0000000000400000-0x000000000049C000-memory.dmp

            Filesize

            624KB

          • memory/4668-31-0x0000000000400000-0x000000000049C000-memory.dmp

            Filesize

            624KB

          • memory/4668-32-0x0000000000400000-0x000000000049C000-memory.dmp

            Filesize

            624KB

          • memory/4668-33-0x0000000000400000-0x000000000049C000-memory.dmp

            Filesize

            624KB