Analysis

  • max time kernel
    121s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    03-07-2024 02:28

General

  • Target

    c00d397e17d5377c57bd006444706cd070596c2734ebaaa82d3b85885dfb8458.exe

  • Size

    55KB

  • MD5

    0ebae16c39dcdebce31999d67707daef

  • SHA1

    387dc304bb978a4271f272d1c1cf6824b6c7e772

  • SHA256

    c00d397e17d5377c57bd006444706cd070596c2734ebaaa82d3b85885dfb8458

  • SHA512

    57047c76d3f33b5d4a999008064e17d9d7da429bc295cb4071072856ad5eb25fa419cee50d6320d821d89c59a7cdf70fe5c23ceb683d5e0d2746f5e438026928

  • SSDEEP

    1536:MQPzemdaNqAPG17k74qlmbbVgYyvxcd5jnGWqN7kS8e:MOemdTd1o74qlmbbJ+x+Ik0

Score
10/10

Malware Config

Extracted

Family

urelas

C2

218.54.47.76

218.54.47.77

218.54.47.74

Signatures

  • Urelas

    Urelas is a trojan targeting card games.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c00d397e17d5377c57bd006444706cd070596c2734ebaaa82d3b85885dfb8458.exe
    "C:\Users\Admin\AppData\Local\Temp\c00d397e17d5377c57bd006444706cd070596c2734ebaaa82d3b85885dfb8458.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2536
    • C:\Users\Admin\AppData\Local\Temp\biudfw.exe
      "C:\Users\Admin\AppData\Local\Temp\biudfw.exe"
      2⤵
      • Executes dropped EXE
      PID:2324
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\sanfdr.bat" "
      2⤵
      • Deletes itself
      PID:2312

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\golfinfo.ini
    Filesize

    512B

    MD5

    7cdc8777d33db85bc19aefb64879a7f7

    SHA1

    f2d494d4dfe93a05eb58513935196e8578648adf

    SHA256

    9af382db716e39144dda99d3d9afbd5df9b65e6a36af229e715c00539bce6336

    SHA512

    34b075db80bf3704f76f9dd28eedffe88c9b3b5f730c79c27b9908fe2865847ae925487de2dcc1a8566bd3836d3b770ca3831d0b110312376684a92e42c6b48f

  • C:\Users\Admin\AppData\Local\Temp\sanfdr.bat
    Filesize

    338B

    MD5

    ef638fc1da98269ceb1d984c8a62d4ce

    SHA1

    23519257d1eb04413c4d4714cb85cf9ec4b39ae9

    SHA256

    a127822486048fc4d6aaaa4c0fb48e41d9a92fd19fe657a4aa27cd1020613924

    SHA512

    d6b2fca3111036850d0e33f78331e17ed36540b99cfcab4a58e317292eac8dd0fed935a18dfc2b5f78fa368e95cd45b4dc5cbb67cbe463a73cabdc6aaa3912a7

  • \Users\Admin\AppData\Local\Temp\biudfw.exe
    Filesize

    55KB

    MD5

    5c43ddd35f8a6be333b5831c1f624cad

    SHA1

    4f03f0899bc447fdadf6d01a94052a0c517a69fd

    SHA256

    b3aad99c9be65ece1632b37731d63997bc31be47fe5c888d1d414baec1314eab

    SHA512

    93e9ce2ed4619cd46227561d98b15069ef610cbb4450f48476c1903da7d05289b6ba5370d4ba389824683ab55a5d6a787fe449a86819817c616ee185c407d580

  • memory/2324-10-0x00000000003D0000-0x00000000003F6000-memory.dmp
    Filesize

    152KB

  • memory/2324-22-0x00000000003D0000-0x00000000003F6000-memory.dmp
    Filesize

    152KB

  • memory/2324-24-0x00000000003D0000-0x00000000003F6000-memory.dmp
    Filesize

    152KB

  • memory/2324-31-0x00000000003D0000-0x00000000003F6000-memory.dmp
    Filesize

    152KB

  • memory/2536-0-0x00000000000F0000-0x0000000000116000-memory.dmp
    Filesize

    152KB

  • memory/2536-7-0x0000000000320000-0x0000000000346000-memory.dmp
    Filesize

    152KB

  • memory/2536-19-0x00000000000F0000-0x0000000000116000-memory.dmp
    Filesize

    152KB