Analysis

  • max time kernel
    89s
  • max time network
    84s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-07-2024 02:28

General

  • Target

    c00d397e17d5377c57bd006444706cd070596c2734ebaaa82d3b85885dfb8458.exe

  • Size

    55KB

  • MD5

    0ebae16c39dcdebce31999d67707daef

  • SHA1

    387dc304bb978a4271f272d1c1cf6824b6c7e772

  • SHA256

    c00d397e17d5377c57bd006444706cd070596c2734ebaaa82d3b85885dfb8458

  • SHA512

    57047c76d3f33b5d4a999008064e17d9d7da429bc295cb4071072856ad5eb25fa419cee50d6320d821d89c59a7cdf70fe5c23ceb683d5e0d2746f5e438026928

  • SSDEEP

    1536:MQPzemdaNqAPG17k74qlmbbVgYyvxcd5jnGWqN7kS8e:MOemdTd1o74qlmbbJ+x+Ik0

Score
10/10

Malware Config

Extracted

Family

urelas

C2

218.54.47.76

218.54.47.77

218.54.47.74

Signatures

  • Urelas

    Urelas is a trojan targeting card games.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c00d397e17d5377c57bd006444706cd070596c2734ebaaa82d3b85885dfb8458.exe
    "C:\Users\Admin\AppData\Local\Temp\c00d397e17d5377c57bd006444706cd070596c2734ebaaa82d3b85885dfb8458.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4264
    • C:\Users\Admin\AppData\Local\Temp\biudfw.exe
      "C:\Users\Admin\AppData\Local\Temp\biudfw.exe"
      2⤵
      • Executes dropped EXE
      PID:1200
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\sanfdr.bat" "
      2⤵
        PID:548

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\biudfw.exe
      Filesize

      55KB

      MD5

      54f5f391e0a4dace874f9c82cf50e629

      SHA1

      30bd9aec8b8e3b69fb21a2ce4992451997b76b3e

      SHA256

      7d313aa1b900adc21f0564e591a331c4c7714d4c23cc87cea35e0900d06c801c

      SHA512

      ec7dd012ad2be9dfcf206488931394cd478099777effad1084a2637ed2cbcef58154a5f2ed8275f5b8b6a1646d034f7da35e07b3937298612007b55ab8fe85a7

    • C:\Users\Admin\AppData\Local\Temp\golfinfo.ini
      Filesize

      512B

      MD5

      7cdc8777d33db85bc19aefb64879a7f7

      SHA1

      f2d494d4dfe93a05eb58513935196e8578648adf

      SHA256

      9af382db716e39144dda99d3d9afbd5df9b65e6a36af229e715c00539bce6336

      SHA512

      34b075db80bf3704f76f9dd28eedffe88c9b3b5f730c79c27b9908fe2865847ae925487de2dcc1a8566bd3836d3b770ca3831d0b110312376684a92e42c6b48f

    • C:\Users\Admin\AppData\Local\Temp\sanfdr.bat
      Filesize

      338B

      MD5

      ef638fc1da98269ceb1d984c8a62d4ce

      SHA1

      23519257d1eb04413c4d4714cb85cf9ec4b39ae9

      SHA256

      a127822486048fc4d6aaaa4c0fb48e41d9a92fd19fe657a4aa27cd1020613924

      SHA512

      d6b2fca3111036850d0e33f78331e17ed36540b99cfcab4a58e317292eac8dd0fed935a18dfc2b5f78fa368e95cd45b4dc5cbb67cbe463a73cabdc6aaa3912a7

    • memory/1200-11-0x0000000000590000-0x00000000005B6000-memory.dmp
      Filesize

      152KB

    • memory/1200-18-0x0000000000590000-0x00000000005B6000-memory.dmp
      Filesize

      152KB

    • memory/1200-20-0x0000000000590000-0x00000000005B6000-memory.dmp
      Filesize

      152KB

    • memory/1200-26-0x0000000000590000-0x00000000005B6000-memory.dmp
      Filesize

      152KB

    • memory/4264-0-0x0000000000F40000-0x0000000000F66000-memory.dmp
      Filesize

      152KB

    • memory/4264-15-0x0000000000F40000-0x0000000000F66000-memory.dmp
      Filesize

      152KB