Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2024 05:31

General

  • Target

    d3f49ba9495f0c2c5e273a99f7aab3817687015cf9db1e6e86f882c80c24d81a.exe

  • Size

    75KB

  • MD5

    1530d4beb3673cc77311d754d49cd047

  • SHA1

    66ca9a4bc6cfd5f095293a2678302653348d3fe4

  • SHA256

    d3f49ba9495f0c2c5e273a99f7aab3817687015cf9db1e6e86f882c80c24d81a

  • SHA512

    eb0a3e3a3745ae3af3e7a615e3a7d84f87cdc2c75e7ed9b3dae416d34a51af6e9ef22eb41ffb5588a107588dae566337c6f352444bfc03fd419eeac97ae422da

  • SSDEEP

    1536:9HxkDvWdB7O9dKymMyCMGni2Lz1LaRQLDxP:9RkjWjK9ABpGzlaRQLN

Malware Config

Extracted

Family

urelas

C2

218.54.47.77

218.54.47.74

Signatures

  • Urelas

    Urelas is a trojan targeting card games.

  • Urelas family
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3f49ba9495f0c2c5e273a99f7aab3817687015cf9db1e6e86f882c80c24d81a.exe
    "C:\Users\Admin\AppData\Local\Temp\d3f49ba9495f0c2c5e273a99f7aab3817687015cf9db1e6e86f882c80c24d81a.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Users\Admin\AppData\Local\Temp\huter.exe
      "C:\Users\Admin\AppData\Local\Temp\huter.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4340
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\sanfdr.bat" "
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2272

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\golfinfo.ini

    Filesize

    512B

    MD5

    55d2fdd1432483e3ba86ebeccfe130b6

    SHA1

    7280b14d708800fd15303b2caa8628a0fbd7aa08

    SHA256

    5cfd1668ec0e5f3b5f8d04e54091d6f173bede6e6f9bb418819fd550095139fb

    SHA512

    36fd81128552356672b52936699c5e6362268c8131857e778e02a6862600c4feb20d13063d5f838e0887cb5083c648d39fe07faffba18c26387760752f9dd1f3

  • C:\Users\Admin\AppData\Local\Temp\huter.exe

    Filesize

    75KB

    MD5

    39e6324618ca57edcce8c3f05b5938cc

    SHA1

    66ccd6f2df9db1dfe6b0585e18e6880830b5322a

    SHA256

    bacf335813253168de81f952e8c3b687b6a854acb8b41d71532051d0f6003ad6

    SHA512

    46f7a6ba10106cdbdf93d81a8b11d18fed4427c81d141cb4985367132fef3544083f67c8717b82fa432831630e889d8d92f979dfc4ffc86c9b65c260abe3e013

  • C:\Users\Admin\AppData\Local\Temp\sanfdr.bat

    Filesize

    338B

    MD5

    ca1ae5a6f078ba71b6ed79f8dc7657b9

    SHA1

    b98c85b6cf92caebde118cbda2c1b3f5b6f5b31f

    SHA256

    506456e9550cf090c62cbafd0e23c4a744bd7b36df3bc049b6ef13a3dd849adc

    SHA512

    5a305f2c8f77b63918f29c2a62534fa515e9822cd5087222863568cfccb28efa4a636cceccd5c4284fb81f833620145f07abedbb24e5bf436553fb26c9d53313

  • memory/2936-0-0x0000000000E80000-0x0000000000EB1000-memory.dmp

    Filesize

    196KB

  • memory/2936-18-0x0000000000E80000-0x0000000000EB1000-memory.dmp

    Filesize

    196KB

  • memory/4340-13-0x00000000007A0000-0x00000000007D1000-memory.dmp

    Filesize

    196KB

  • memory/4340-21-0x00000000007A0000-0x00000000007D1000-memory.dmp

    Filesize

    196KB

  • memory/4340-23-0x00000000007A0000-0x00000000007D1000-memory.dmp

    Filesize

    196KB

  • memory/4340-25-0x00000000007A0000-0x00000000007D1000-memory.dmp

    Filesize

    196KB