Analysis

  • max time kernel
    120s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-08-2024 08:19

General

  • Target

    808c54e52e59237255aff6d34511a760N.exe

  • Size

    558KB

  • MD5

    808c54e52e59237255aff6d34511a760

  • SHA1

    b3676f18e81917f753e202e483c0b9fb8533d2ec

  • SHA256

    bd6338278e91a2f1c3ee4857c69899640d897a120ae9764759fc9ad2c8b9b78d

  • SHA512

    da396174fb2ddeb2d6b04120cb5f34d09acb75a056a048a387f6e718ff98edf9f060567b219123aef4518a5baedf9d3e6fdc8a7afe8ffbeefb9d6f934e3749e0

  • SSDEEP

    12288:zccNvdRExZGe+Q1nSoS++43x+l7QLiaEy9:znPfQp9L3olqF9

Malware Config

Extracted

Family

urelas

C2

1.234.83.146

133.242.129.155

218.54.31.226

218.54.31.165

Signatures

  • Urelas

    Urelas is a trojan targeting card games.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\808c54e52e59237255aff6d34511a760N.exe
    "C:\Users\Admin\AppData\Local\Temp\808c54e52e59237255aff6d34511a760N.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:696
    • C:\Users\Admin\AppData\Local\Temp\qobuv.exe
      "C:\Users\Admin\AppData\Local\Temp\qobuv.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3232
      • C:\Users\Admin\AppData\Local\Temp\rusum.exe
        "C:\Users\Admin\AppData\Local\Temp\rusum.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1992
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\_uinsey.bat" "
      2⤵
      • System Location Discovery: System Language Discovery
      PID:216

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_uinsey.bat

    Filesize

    278B

    MD5

    b04098617867c9bef45e960e20db46be

    SHA1

    60c9312e22d0d96a506eb0b5dde890bc7118f04a

    SHA256

    99c9f776d3efb8b852b3c6648bbb53dc6e0b5d40d0fb81630d24f893cef57a81

    SHA512

    342737c82e83b704a4319fc08b77eb4b91061e14da674a6ed16d46d8164841161bf40dd83820210dc10209ae0ce6d98e3712874f8af434e452c58d39bc19d9c1

  • C:\Users\Admin\AppData\Local\Temp\golfinfo.ini

    Filesize

    512B

    MD5

    1f8d7c4bfb95580df2e0c19daab9f99d

    SHA1

    b277bd8580b404e19ac5888fae386627529d604a

    SHA256

    a2b7ff16e62c2fce6e18215af485cb6061f98640b202d8635ef29249c505cea8

    SHA512

    dd28543ba767459517f140c00b04a7d40c0d4c275c5a30a5b563e9e2db1c9c357c01567d3bb27f23026e4d386bef29507f4c322e5c9f5d0cb817147294d857a4

  • C:\Users\Admin\AppData\Local\Temp\qobuv.exe

    Filesize

    558KB

    MD5

    c245b3e9514fdbd11352c9b4dcb968de

    SHA1

    8798d2e78d43a3a4b79c57deef5d78e359edf7a8

    SHA256

    d73aebb4cce9e4cc89affd6b531eaedb90a9cdbdc68379bbaba2992fd9bf320e

    SHA512

    4c9a1cae5bc746a8bb70ccdb434de26be490b3c43a58bdcdd6e420a8a56ba0c077f26020e6da7a9ab5823f9f9d62721eba1039da6b6639ce578318b5ff3fb5a9

  • C:\Users\Admin\AppData\Local\Temp\rusum.exe

    Filesize

    194KB

    MD5

    664fa9b8a801fdca79f78e5cb73a2f14

    SHA1

    a8ae4e67a862d165d2ce3a55a00cae30773f1353

    SHA256

    07129a2feba13cb8ec96be5eda062d4e509848d4219065d9e976298fc8dc79a8

    SHA512

    967d2839dabada2b9cb2a4609bd30ca2f12421926532a669128b054c64d300338b3f726cc0bfc76b2c3b0a4817feaecea81b52e75d7e86591c3da683d390144b

  • memory/696-0-0x0000000000400000-0x00000000004B6000-memory.dmp

    Filesize

    728KB

  • memory/696-14-0x0000000000400000-0x00000000004B6000-memory.dmp

    Filesize

    728KB

  • memory/1992-28-0x00000000001D0000-0x00000000001D2000-memory.dmp

    Filesize

    8KB

  • memory/1992-27-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/1992-30-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/1992-31-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/3232-17-0x0000000000400000-0x00000000004B6000-memory.dmp

    Filesize

    728KB

  • memory/3232-26-0x0000000000400000-0x00000000004B6000-memory.dmp

    Filesize

    728KB

  • memory/3232-11-0x0000000000400000-0x00000000004B6000-memory.dmp

    Filesize

    728KB