Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:40

General

  • Target

    7cb0e0a8b51aed6360042dc9a637a317be1a35906c451712616db944e1eb7504.exe

  • Size

    6.7MB

  • MD5

    2017c8bca8ff7fd3d3fe986e50b93139

  • SHA1

    03c80dbc6ebf3dcb888c9c56055d0779b0719017

  • SHA256

    7cb0e0a8b51aed6360042dc9a637a317be1a35906c451712616db944e1eb7504

  • SHA512

    52c648bb4e40b3d6f4c76382ecbf4ae2692f34da00f1e62d2e3404ba40bc7aad5a188f67b34f4de1a41341fed059c5dff8fbd870532f0bd955ecf4ef2dc985bb

  • SSDEEP

    196608:b9GWRCGhftfdjM49RncR54SEMgPAU4EXWlz:5vLDfdjM4TyhrgPFf6

Score
10/10

Malware Config

Extracted

Family

urelas

C2

218.54.47.76

218.54.47.77

218.54.47.74

Signatures

  • Urelas

    Urelas is a trojan targeting card games.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7cb0e0a8b51aed6360042dc9a637a317be1a35906c451712616db944e1eb7504.exe
    "C:\Users\Admin\AppData\Local\Temp\7cb0e0a8b51aed6360042dc9a637a317be1a35906c451712616db944e1eb7504.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Users\Admin\AppData\Local\Temp\biudfw.exe
      "C:\Users\Admin\AppData\Local\Temp\biudfw.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:2544
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\sanfdr.bat" "
      2⤵
      • Deletes itself
      PID:2512

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\golfinfo.ini
    Filesize

    512B

    MD5

    d021bfa58d7228af17d5bcef395d4edd

    SHA1

    142264de91c8b5adeb5782f1d51c98cc98df9726

    SHA256

    52e6f0e628520b8721fdeef525f8c371a914bd24820d7afe93f157bc269e35cd

    SHA512

    a4c8d6ee79c4f21b980b2d0a890c8061ac2fbdec89a449d632ea6a9bc9a6f43d6c69489d52a9b8a587dc18484fe2785be51a807122c2e71b0130798635300182

  • C:\Users\Admin\AppData\Local\Temp\sanfdr.bat
    Filesize

    338B

    MD5

    55d66cded390bd757e77e6bb5e39073b

    SHA1

    825bbefbbe5bdf13fb30f088cefa603a06608747

    SHA256

    b7dbf1a1483d7b729b1fe69368aeaedb9f097ca4387c82a2c43ba99142db11ca

    SHA512

    05b76d29bd1e58a92512f48ddd3f6363f5be79a2f2a70684c6af3a90ff910b4b8f20ea403dab662ba95c029de35980b2fe18594641ffb24da24fac3e5143800e

  • \Users\Admin\AppData\Local\Temp\biudfw.exe
    Filesize

    6.7MB

    MD5

    2fe279e81e8352f22de5598c874adf53

    SHA1

    8070e51eaf4c2d5db1a0e12b61aaa45b9b9e7be5

    SHA256

    eace76fc5ec02d57f7cf75542a50e26e1c534fa4a667e2df75622d2aa1d45df1

    SHA512

    0f06a3e2038c4898b9b8583245499deb75006f3dc10d518bdcc421aaf235dc5d507b9acfd79f77ab3535b10e53f61b2320d56e06e1f0611a0bf71228f37d4b75

  • memory/2544-73-0x0000000000160000-0x0000000000161000-memory.dmp
    Filesize

    4KB

  • memory/2544-78-0x0000000000170000-0x0000000000171000-memory.dmp
    Filesize

    4KB

  • memory/2544-65-0x0000000000090000-0x0000000000091000-memory.dmp
    Filesize

    4KB

  • memory/2544-68-0x0000000000150000-0x0000000000151000-memory.dmp
    Filesize

    4KB

  • memory/2544-70-0x0000000000150000-0x0000000000151000-memory.dmp
    Filesize

    4KB

  • memory/2544-102-0x0000000000E10000-0x00000000018B6000-memory.dmp
    Filesize

    10.6MB

  • memory/2544-75-0x0000000000160000-0x0000000000161000-memory.dmp
    Filesize

    4KB

  • memory/2544-63-0x0000000000090000-0x0000000000091000-memory.dmp
    Filesize

    4KB

  • memory/2544-80-0x0000000000170000-0x0000000000171000-memory.dmp
    Filesize

    4KB

  • memory/2544-83-0x0000000000180000-0x0000000000181000-memory.dmp
    Filesize

    4KB

  • memory/2544-98-0x0000000000E10000-0x00000000018B6000-memory.dmp
    Filesize

    10.6MB

  • memory/2544-100-0x0000000000E10000-0x00000000018B6000-memory.dmp
    Filesize

    10.6MB

  • memory/2544-85-0x0000000000180000-0x0000000000181000-memory.dmp
    Filesize

    4KB

  • memory/2544-103-0x0000000000E10000-0x00000000018B6000-memory.dmp
    Filesize

    10.6MB

  • memory/2544-51-0x0000000000E10000-0x00000000018B6000-memory.dmp
    Filesize

    10.6MB

  • memory/2684-20-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/2684-15-0x0000000000110000-0x0000000000111000-memory.dmp
    Filesize

    4KB

  • memory/2684-3-0x00000000000F0000-0x00000000000F1000-memory.dmp
    Filesize

    4KB

  • memory/2684-1-0x00000000000F0000-0x00000000000F1000-memory.dmp
    Filesize

    4KB

  • memory/2684-6-0x0000000000100000-0x0000000000101000-memory.dmp
    Filesize

    4KB

  • memory/2684-36-0x0000000000F20000-0x00000000019C6000-memory.dmp
    Filesize

    10.6MB

  • memory/2684-8-0x0000000000100000-0x0000000000101000-memory.dmp
    Filesize

    4KB

  • memory/2684-50-0x00000000046A0000-0x0000000005146000-memory.dmp
    Filesize

    10.6MB

  • memory/2684-60-0x0000000000F56000-0x0000000001315000-memory.dmp
    Filesize

    3.7MB

  • memory/2684-59-0x0000000000F20000-0x00000000019C6000-memory.dmp
    Filesize

    10.6MB

  • memory/2684-10-0x0000000000100000-0x0000000000101000-memory.dmp
    Filesize

    4KB

  • memory/2684-11-0x0000000000110000-0x0000000000111000-memory.dmp
    Filesize

    4KB

  • memory/2684-13-0x0000000000110000-0x0000000000111000-memory.dmp
    Filesize

    4KB

  • memory/2684-5-0x00000000000F0000-0x00000000000F1000-memory.dmp
    Filesize

    4KB

  • memory/2684-18-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/2684-0-0x0000000000F20000-0x00000000019C6000-memory.dmp
    Filesize

    10.6MB

  • memory/2684-23-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/2684-25-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/2684-28-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/2684-30-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/2684-33-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/2684-35-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/2684-40-0x0000000000F20000-0x00000000019C6000-memory.dmp
    Filesize

    10.6MB

  • memory/2684-39-0x0000000000F20000-0x00000000019C6000-memory.dmp
    Filesize

    10.6MB

  • memory/2684-38-0x0000000000F56000-0x0000000001315000-memory.dmp
    Filesize

    3.7MB