Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 00:42

General

  • Target

    99a81a0c9ba05c7fbae5a43bad2870cd8089d1723b75a3ac0008cdd2ad59d714.exe

  • Size

    93KB

  • MD5

    8465ad6be1adb00be8f208cdbfb14ab7

  • SHA1

    99b4a9bf4bdc0dfa73ace5677810b168a7a1c58b

  • SHA256

    99a81a0c9ba05c7fbae5a43bad2870cd8089d1723b75a3ac0008cdd2ad59d714

  • SHA512

    ba0c5f6e63096c81c5c0133b9908b75733d2eb0142fb533efffcb969560ca9377c4b320a3d2112ba5f0c68e8bdf98ee79392d199598315c25d7de6b30dd7beeb

  • SSDEEP

    1536:OVNSf7hyk+I6412V6PMqAax80XAFSrRvl:SSf9yk+U2V63XAFSrRvl

Score
10/10

Malware Config

Extracted

Family

urelas

C2

218.54.47.77

218.54.47.74

Signatures

  • Urelas

    Urelas is a trojan targeting card games.

  • Detects executables built or packed with MPress PE compressor 7 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\99a81a0c9ba05c7fbae5a43bad2870cd8089d1723b75a3ac0008cdd2ad59d714.exe
    "C:\Users\Admin\AppData\Local\Temp\99a81a0c9ba05c7fbae5a43bad2870cd8089d1723b75a3ac0008cdd2ad59d714.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\Users\Admin\AppData\Local\Temp\huter.exe
      "C:\Users\Admin\AppData\Local\Temp\huter.exe"
      2⤵
      • Executes dropped EXE
      PID:2020
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\sanfdr.bat" "
      2⤵
      • Deletes itself
      PID:2620

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\golfinfo.ini
    Filesize

    512B

    MD5

    d8c69e006046149f40585fb3e1bfafb4

    SHA1

    97073fb1d116248dbecd009e4bf873ab45c6c2da

    SHA256

    df1edebe6911c5127449117bdcec2878b0ecaff3e930a37e13aefe54363be228

    SHA512

    b8f5c75fbbddbb185a82395b59f75802cf800dac792c7256261998f3b4a965f180a901f4bd4e873b1cec0ac7acb77e09ec793c8b19ac2d1fdf115e57c42626b9

  • C:\Users\Admin\AppData\Local\Temp\sanfdr.bat
    Filesize

    338B

    MD5

    f60eaf6b2a6f725332ac6b019d22f840

    SHA1

    5ca20fc1b1bc8291805d0ff2626d14d5b4ceab67

    SHA256

    e99b6c1c561c37c9c3f772fa95b112248d944d1f11beedfdaff1203f1e2ffd66

    SHA512

    a6dfc64ef97875bcd980e4169d884c25d119f332dec01b693a3193c6e46443388094dc44f2d0f5c4a22c3a17d55fac72eb07889593d1d8ca8f532f93429460e3

  • \Users\Admin\AppData\Local\Temp\huter.exe
    Filesize

    93KB

    MD5

    f462c5d625d0e8d4985fa3a517117dcb

    SHA1

    31751f608f7fdf7db6adca7d33dfb5f4f2049eb5

    SHA256

    ba3bf75a26f7cb23556cf8d547caf2ed039e4e64075f687bf03fbac5c3825c0f

    SHA512

    c27f7701ce7c285be9ee27dd9a108aeae1f1fb6888346e8eeed14f2ea18e4b92c374761f1eec127448fce31eafe28870dc4abb483776ba65cd75ac131ae5d12b

  • memory/1300-0-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1300-15-0x0000000002090000-0x00000000020C8000-memory.dmp
    Filesize

    224KB

  • memory/1300-19-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2020-17-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2020-22-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2020-24-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2020-31-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB