Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2024 04:08

General

  • Target

    e60fbda19ab9efbed5456170696606b3661978ab8189d18153c932a4860bdc6a.exe

  • Size

    84KB

  • MD5

    8fb9deacdd4c5bd7b94687327f3790f7

  • SHA1

    ff63272791cfb4a04b51c5aeb1b5ba2417c1ea08

  • SHA256

    e60fbda19ab9efbed5456170696606b3661978ab8189d18153c932a4860bdc6a

  • SHA512

    8749e20d2139fcc5214b1df92a7ffb9ebdd5672b9a65cbd4bbe96107274506833397d74a71cc9bfcb8d351fdeaca578ffbdb6169b08c5fc4d4797942454d5ad7

  • SSDEEP

    1536:Jz+jIHNv+vsFbwW6dk0QeLb4NMHriBRxiDkURV:JznH976dUCnuniDB

Malware Config

Extracted

Family

urelas

C2

112.175.88.207

112.175.88.208

Signatures

  • Urelas

    Urelas is a trojan targeting card games.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e60fbda19ab9efbed5456170696606b3661978ab8189d18153c932a4860bdc6a.exe
    "C:\Users\Admin\AppData\Local\Temp\e60fbda19ab9efbed5456170696606b3661978ab8189d18153c932a4860bdc6a.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4032
    • C:\Users\Admin\AppData\Local\Temp\huter.exe
      "C:\Users\Admin\AppData\Local\Temp\huter.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:784
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\sanfdr.bat" "
      2⤵
      • System Location Discovery: System Language Discovery
      PID:468

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\golfinfo.ini

    Filesize

    512B

    MD5

    a01dba4c45102fc15292fd5591166536

    SHA1

    d96191c30e0f09439d8547f4ededbf6726ccd54b

    SHA256

    cc2f9d3db04690b746c18d40c70f8dbc9ca18520b68619d9ccaeac500af98904

    SHA512

    277a86f44c2648668205cd6c3c9f83feef147a5ad10839a130713eee9c931c26088d4dd95798b1d0e69f3439239abdee79d37656ad3963147a878a9433d60d32

  • C:\Users\Admin\AppData\Local\Temp\huter.exe

    Filesize

    84KB

    MD5

    4158822f6d94235c4bd79c922f17bae0

    SHA1

    aecdd72f61aa61df637bbf98d60fe7ff41e65d5a

    SHA256

    66931c835f5561aa4a5d409d84f487d23c6d80ca333527428f0e5bd03be60ca8

    SHA512

    a2625987ece4c2368161c873d8b71920682d2cf69909df00dee132d97178f5a8e030bfad1b6343fb937bed7ac36497deb7f186e88779b29ac14098330eabb010

  • C:\Users\Admin\AppData\Local\Temp\sanfdr.bat

    Filesize

    338B

    MD5

    e6a9e67be100c6078110c557d3b88974

    SHA1

    a0f99550e581931e7c9d3c856155483c7ad822d4

    SHA256

    0dd1ef8f4886b10ee9bea5de258d9bd1c2cd2364fa57dc297c8d8a86286f6c4a

    SHA512

    61211d95ec161b2d6c3dbe5965317b645b140d994aafed69d8b57162f274e728aca0ae19eb5abab049ebecbca1b41edcd2f92579278e0edb224d09a0b2c6fc15

  • memory/784-15-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/784-20-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/784-22-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/784-28-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/4032-0-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/4032-17-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB