Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/02/2024, 15:29

General

  • Target

    8f815b8fc4639cd95b1ea2a16a543706.exe

  • Size

    579KB

  • MD5

    8f815b8fc4639cd95b1ea2a16a543706

  • SHA1

    bc8a929fe88dbc7617772348acc61fc7e2e545c0

  • SHA256

    41d412c9617f1e7104f91535c845ebc4a287e1218e72b1ada06ccd879cae6d33

  • SHA512

    d088a124349e8406e40c782d4f0b99ddf10edf47a4242be8cecfc9394b1ed9ca8c42065dddff6523802dcf21d33e9a0440721289249266d8c8260e2474deb189

  • SSDEEP

    6144:eajY1oC+/U8Vjlx4kk9HKda4L383j8hpdoSQbQFsrF1W/h84IrV7mMpH8zQW4jQj:uOlx4kk9HKda4Y38oSiQi4kVdcQzje

Score
10/10

Malware Config

Extracted

Family

urelas

C2

1.234.83.146

133.242.129.155

218.54.31.226

218.54.31.165

Signatures

  • Urelas

    Urelas is a trojan targeting card games.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f815b8fc4639cd95b1ea2a16a543706.exe
    "C:\Users\Admin\AppData\Local\Temp\8f815b8fc4639cd95b1ea2a16a543706.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4492
    • C:\Users\Admin\AppData\Local\Temp\ojtym.exe
      "C:\Users\Admin\AppData\Local\Temp\ojtym.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3484
      • C:\Users\Admin\AppData\Local\Temp\rimal.exe
        "C:\Users\Admin\AppData\Local\Temp\rimal.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4656
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\_uinsey.bat" "
      2⤵
        PID:3236

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\_uinsey.bat

            Filesize

            276B

            MD5

            08e8024312e3255778061dbc02cb4925

            SHA1

            c04127942e27de29578154fd5d7e692ee7a3698f

            SHA256

            f6f78dfba74955d90310956fb9ebfa39a1bdb7af1520f6e6108524c723dc8e3b

            SHA512

            abe27648a9d44f9321b7e125e501e2638929a74783dc4eb31d3ae3b719f0254f51ed7e14ebcd7fb274c226fd00d54ec94114acc70fa946b71ad63b5c3e73dc6a

          • C:\Users\Admin\AppData\Local\Temp\golfinfo.ini

            Filesize

            512B

            MD5

            41bf3f9f7705f88a30cfaf581457251a

            SHA1

            ddf949f978e431057c1a02d463da0491e692f123

            SHA256

            8d699de8355f2b05c933c59697ce353fa46076db06f89f86b15b7c2f5b3bbc04

            SHA512

            385ec4ce5df3e39893f774e027a2ec0df691021694bee9aadf258d84c9ac8d81adc07ff61facb8c37ea37ac55217d42fa74188b992785b6a0c0e89e5568c87bc

          • C:\Users\Admin\AppData\Local\Temp\ojtym.exe

            Filesize

            579KB

            MD5

            4e9b1d15efe6265ac9b64306106991cc

            SHA1

            af5f49979053a63cb59b576c6f367d181c5319dc

            SHA256

            60388cea35689c780fa4f7349a522c4a8f970f4a11f9ca1bbe8a93012c46babd

            SHA512

            8ef6ff1b851f2237056e11f7876dc67ac3438b52de788e2469ee6100cd50340d4644a690d384a00a199599d54000ae20fc2e21feaf5cd908b4dd44145969188e

          • C:\Users\Admin\AppData\Local\Temp\rimal.exe

            Filesize

            201KB

            MD5

            1ca548af5892a947bebb718c02a068d8

            SHA1

            8a9ceeddbe01a754a4a55da5c1240e8e9e6e8817

            SHA256

            36d6300458547b05170b9324b5cf2be0b69d9c00933f33405cc3adebda71c4dc

            SHA512

            b6f0fa072eafbf2a2cea892effe34d966b6db1ad9a78ec8c136992dc18dbd64831f60e946c0f1f97b9793f15658d0a15942989d7f8658996bf73ee92fd73eeb1

          • memory/3484-27-0x0000000000400000-0x00000000004C0000-memory.dmp

            Filesize

            768KB

          • memory/3484-12-0x0000000000400000-0x00000000004C0000-memory.dmp

            Filesize

            768KB

          • memory/3484-17-0x0000000000400000-0x00000000004C0000-memory.dmp

            Filesize

            768KB

          • memory/4492-14-0x0000000000400000-0x00000000004C0000-memory.dmp

            Filesize

            768KB

          • memory/4492-0-0x0000000000400000-0x00000000004C0000-memory.dmp

            Filesize

            768KB

          • memory/4656-28-0x00000000001D0000-0x00000000001D1000-memory.dmp

            Filesize

            4KB

          • memory/4656-26-0x0000000000400000-0x0000000000497000-memory.dmp

            Filesize

            604KB

          • memory/4656-30-0x0000000000400000-0x0000000000497000-memory.dmp

            Filesize

            604KB

          • memory/4656-31-0x0000000000400000-0x0000000000497000-memory.dmp

            Filesize

            604KB

          • memory/4656-32-0x0000000000400000-0x0000000000497000-memory.dmp

            Filesize

            604KB

          • memory/4656-33-0x0000000000400000-0x0000000000497000-memory.dmp

            Filesize

            604KB

          • memory/4656-34-0x0000000000400000-0x0000000000497000-memory.dmp

            Filesize

            604KB