Analysis

  • max time kernel
    137s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 00:42

General

  • Target

    99a81a0c9ba05c7fbae5a43bad2870cd8089d1723b75a3ac0008cdd2ad59d714.exe

  • Size

    93KB

  • MD5

    8465ad6be1adb00be8f208cdbfb14ab7

  • SHA1

    99b4a9bf4bdc0dfa73ace5677810b168a7a1c58b

  • SHA256

    99a81a0c9ba05c7fbae5a43bad2870cd8089d1723b75a3ac0008cdd2ad59d714

  • SHA512

    ba0c5f6e63096c81c5c0133b9908b75733d2eb0142fb533efffcb969560ca9377c4b320a3d2112ba5f0c68e8bdf98ee79392d199598315c25d7de6b30dd7beeb

  • SSDEEP

    1536:OVNSf7hyk+I6412V6PMqAax80XAFSrRvl:SSf9yk+U2V63XAFSrRvl

Score
10/10

Malware Config

Extracted

Family

urelas

C2

218.54.47.77

218.54.47.74

Signatures

  • Urelas

    Urelas is a trojan targeting card games.

  • Detects executables built or packed with MPress PE compressor 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\99a81a0c9ba05c7fbae5a43bad2870cd8089d1723b75a3ac0008cdd2ad59d714.exe
    "C:\Users\Admin\AppData\Local\Temp\99a81a0c9ba05c7fbae5a43bad2870cd8089d1723b75a3ac0008cdd2ad59d714.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Users\Admin\AppData\Local\Temp\huter.exe
      "C:\Users\Admin\AppData\Local\Temp\huter.exe"
      2⤵
      • Executes dropped EXE
      PID:3596
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\sanfdr.bat" "
      2⤵
        PID:3132
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3976 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1844

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\golfinfo.ini
        Filesize

        512B

        MD5

        d8c69e006046149f40585fb3e1bfafb4

        SHA1

        97073fb1d116248dbecd009e4bf873ab45c6c2da

        SHA256

        df1edebe6911c5127449117bdcec2878b0ecaff3e930a37e13aefe54363be228

        SHA512

        b8f5c75fbbddbb185a82395b59f75802cf800dac792c7256261998f3b4a965f180a901f4bd4e873b1cec0ac7acb77e09ec793c8b19ac2d1fdf115e57c42626b9

      • C:\Users\Admin\AppData\Local\Temp\huter.exe
        Filesize

        93KB

        MD5

        15e50be5ac15a62b318488f9c3b011be

        SHA1

        b4f3e806052f2f634f1786aec4e77784775a8d58

        SHA256

        792a9ce845a93232505f7a3ddee0659d6144c5da5b901e77f55e0629f47c6bbc

        SHA512

        8bb542fecb9a2e363a45849afab0cc79b63299adaa792c6ccfebe9dec57a9deabec5cdac63363bf237bfe3a94892b0f59a45901f2e08033f85f2d8c3aeaaf4b6

      • C:\Users\Admin\AppData\Local\Temp\sanfdr.bat
        Filesize

        338B

        MD5

        f60eaf6b2a6f725332ac6b019d22f840

        SHA1

        5ca20fc1b1bc8291805d0ff2626d14d5b4ceab67

        SHA256

        e99b6c1c561c37c9c3f772fa95b112248d944d1f11beedfdaff1203f1e2ffd66

        SHA512

        a6dfc64ef97875bcd980e4169d884c25d119f332dec01b693a3193c6e46443388094dc44f2d0f5c4a22c3a17d55fac72eb07889593d1d8ca8f532f93429460e3

      • memory/2380-0-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/2380-1-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/2380-18-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/3596-20-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/3596-22-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/3596-28-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB