Analysis

  • max time kernel
    149s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 07:53

General

  • Target

    a86f81147abd5f480509100ae389b789eb600a404f173eebdec3b653a6daed62.exe

  • Size

    467KB

  • MD5

    0f5e4bbfcfd0acca9f07f391dcf1e589

  • SHA1

    ac4160ff4b83c36db425c6b68845c34ed6935557

  • SHA256

    a86f81147abd5f480509100ae389b789eb600a404f173eebdec3b653a6daed62

  • SHA512

    a7aa485826d8fa53ad0511962e6c89e490fd43492317e7d987f18239b22b14c5b648e860342fe98095f7e5c45d98255cb0371d969f1e139d5cf57fc8692a3c8c

  • SSDEEP

    12288:m6twjLHj/8/GcHUIdPPzEmvTnabAh0ZnAr1Uv2:m6tQCG0UUPzEkTn4AC1+1

Malware Config

Extracted

Family

urelas

C2

1.234.83.146

133.242.129.155

218.54.31.226

218.54.30.235

Signatures

  • Urelas

    Urelas is a trojan targeting card games.

  • Urelas family
  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 54 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a86f81147abd5f480509100ae389b789eb600a404f173eebdec3b653a6daed62.exe
    "C:\Users\Admin\AppData\Local\Temp\a86f81147abd5f480509100ae389b789eb600a404f173eebdec3b653a6daed62.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Users\Admin\AppData\Local\Temp\ojfig.exe
      "C:\Users\Admin\AppData\Local\Temp\ojfig.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:340
      • C:\Users\Admin\AppData\Local\Temp\dykua.exe
        "C:\Users\Admin\AppData\Local\Temp\dykua.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1248
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\_sannuy.bat" "
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2788

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_sannuy.bat

    Filesize

    340B

    MD5

    6c4708585b360860ef816d0d6d3b3655

    SHA1

    a1f0a223f31a9fbc8e4fbe1baadc1861081ace1a

    SHA256

    faafab5754a0cc58182156aef5d7dd79731fa10f990a12c534bc5849887a7cff

    SHA512

    2c2db0f7dd2e805c99a0fb0f627dc0230d2ce508c9dfb16a203392439b87993380f8c3a107f8ccdd78ceb5266c811375970db90c11e2e366deb2b5ad7447793c

  • C:\Users\Admin\AppData\Local\Temp\dykua.exe

    Filesize

    198KB

    MD5

    d03df720310e589e2e404a23852217b9

    SHA1

    214e468ff7abeccd8bc7e413641147b6ba8ef529

    SHA256

    e6045a0e903f03e750319c8a744426ebfb6f15b3222e2bbfa08a2461b80a1cbc

    SHA512

    47ac1a89f66bcc8480b5e7cb31f75cc5ebd68f3c145c3d5400b8cafdbd9f4d9d7eb5a1ba2bd3328f01c86e457365028fc1bc06122e23a838d46c0a2363ae4a3b

  • C:\Users\Admin\AppData\Local\Temp\golfinfo.ini

    Filesize

    512B

    MD5

    f0257b9a616db2683f87b48fc7c5cf28

    SHA1

    faf4a3aa5c2f9c153e01b7b90d82425030df6254

    SHA256

    5e65152e21158fad9ec57017a6ce729b1ee6300eee13d5c08ae89ea6fdb3a1f4

    SHA512

    09585f1b27407455f17cd944ab172dbdf04cee9ed1e0126256e89392c6591e545e819594b44c60a8c3faebdb2ffeae99dcc7526e8065922637eecf50af0d643a

  • C:\Users\Admin\AppData\Local\Temp\ojfig.exe

    Filesize

    467KB

    MD5

    862ca105d0740a461e4d4ed15afc11d4

    SHA1

    e698a0edf662ae30012ce542f84317921de95b25

    SHA256

    0c77448158ec48e25336095fdbab86653b764e2d4028e6c75bc277e76b6d8894

    SHA512

    a212616de614e89fe4ad3463dfe9d84809f682eb043ef60f70b0416be728b433f7b6f28b63fa9b0bbc94cac813dd7dce98918e02db26e055545cb068eed5a8e8

  • memory/340-21-0x0000000000B90000-0x0000000000C0C000-memory.dmp

    Filesize

    496KB

  • memory/340-27-0x0000000000B90000-0x0000000000C0C000-memory.dmp

    Filesize

    496KB

  • memory/340-10-0x0000000000B90000-0x0000000000C0C000-memory.dmp

    Filesize

    496KB

  • memory/1248-29-0x0000000000400000-0x000000000049F000-memory.dmp

    Filesize

    636KB

  • memory/1248-31-0x0000000000400000-0x000000000049F000-memory.dmp

    Filesize

    636KB

  • memory/1248-32-0x0000000000400000-0x000000000049F000-memory.dmp

    Filesize

    636KB

  • memory/1248-33-0x0000000000400000-0x000000000049F000-memory.dmp

    Filesize

    636KB

  • memory/1248-34-0x0000000000400000-0x000000000049F000-memory.dmp

    Filesize

    636KB

  • memory/1248-35-0x0000000000400000-0x000000000049F000-memory.dmp

    Filesize

    636KB

  • memory/1248-36-0x0000000000400000-0x000000000049F000-memory.dmp

    Filesize

    636KB

  • memory/1740-0-0x0000000001230000-0x00000000012AC000-memory.dmp

    Filesize

    496KB

  • memory/1740-6-0x0000000000910000-0x000000000098C000-memory.dmp

    Filesize

    496KB

  • memory/1740-18-0x0000000001230000-0x00000000012AC000-memory.dmp

    Filesize

    496KB