Analysis

  • max time kernel
    120s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2024 16:34

General

  • Target

    54b7d5752fe4745aa4853a78ca45cc8d67822a83084970d3208a71416847f11d.exe

  • Size

    466KB

  • MD5

    2f4397a18a4deed68940ab94a69402c5

  • SHA1

    d58a7d3a479d88bed63a43bfd3fc0c4d1ce66797

  • SHA256

    54b7d5752fe4745aa4853a78ca45cc8d67822a83084970d3208a71416847f11d

  • SHA512

    df9570e7dcb5e9c8c4ddb120476314d1915f118a131c8279580398d2294cf33088c511988af4202c23d241c9a1d95769f4be3b9ddf56d7c3bb4fe4d36276d40e

  • SSDEEP

    12288:Y6twjLHj/8/GcHUIdPPzEmvTnabAh0ZnAr1Uw:Y6tQCG0UUPzEkTn4AC1+P

Malware Config

Extracted

Family

urelas

C2

1.234.83.146

133.242.129.155

218.54.31.226

218.54.30.235

Signatures

  • Urelas

    Urelas is a trojan targeting card games.

  • Urelas family
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\54b7d5752fe4745aa4853a78ca45cc8d67822a83084970d3208a71416847f11d.exe
    "C:\Users\Admin\AppData\Local\Temp\54b7d5752fe4745aa4853a78ca45cc8d67822a83084970d3208a71416847f11d.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\Users\Admin\AppData\Local\Temp\miajh.exe
      "C:\Users\Admin\AppData\Local\Temp\miajh.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:5116
      • C:\Users\Admin\AppData\Local\Temp\otlil.exe
        "C:\Users\Admin\AppData\Local\Temp\otlil.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2056
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\_sannuy.bat" "
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2832

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_sannuy.bat

    Filesize

    340B

    MD5

    d9d1c0129faacec07ba85d406adb4457

    SHA1

    36202ad4e4d1e739939e74686cbed0ab2c7f8b7e

    SHA256

    96fb8aa07f15cf2bf2f86a785c217b87c0db36766fe1f587b889f55aeee4830a

    SHA512

    e65ea5329001a51197ad5311a0e3d30f8d07e9c2ed4d89101852cfe5bc2921b1a0f517fe51d07f7ac7cc577674cd4e2ed19dca3c444505738649f11c9afffb90

  • C:\Users\Admin\AppData\Local\Temp\golfinfo.ini

    Filesize

    512B

    MD5

    aa294033593d517ae235b95d4375fcce

    SHA1

    ccf2975aedac22da687b49604730bfb96fb4bc2d

    SHA256

    9c62c4b94f350e1c97d5a7e775b5da2dd32ee13020417ae62038b71765d20fdd

    SHA512

    fac5b2aad7acdbde4324987443177c752858a6e1b150ad4fcc321c901edbbd49ec1209f5e65edf7e7a122d4a89ce61296b1a75b801f6a9d9f95b0e7d78d0929a

  • C:\Users\Admin\AppData\Local\Temp\miajh.exe

    Filesize

    466KB

    MD5

    542ac4743c53aa1b374be565f5c09ecf

    SHA1

    8d6d4f7cb4dc0e2aafb4cfba7a8e3ffc393ab0f4

    SHA256

    4c47dda8ecf083940294d2bfddd8263e2434a8c42cab759084e487a25483db12

    SHA512

    9da98d19c297b7ba073936009397ef973e71c04fbef09c6b6a78017e49b27d71dc974e9af2879613b64fdaddef230f3e45378b970b4644fb589602f74aa4a5dc

  • C:\Users\Admin\AppData\Local\Temp\otlil.exe

    Filesize

    198KB

    MD5

    926ca1840815b4f1b6476dc61946df78

    SHA1

    db199856908987e5f06602d874a0e6caa1193095

    SHA256

    91e6fa24f60a107da62a5880b0b37f9525ff9c1c75f1abdaa1a2dbf1734450e8

    SHA512

    77deabacddf015e3a89a3935a27d114a1ae80835b91594a0329fd6c12b29b24573c5ca914b315fe5ee9ce04a4e575f10a1f288b0eb080b14861301a9bc340a6f

  • memory/1828-14-0x0000000000D00000-0x0000000000D7C000-memory.dmp

    Filesize

    496KB

  • memory/1828-0-0x0000000000D00000-0x0000000000D7C000-memory.dmp

    Filesize

    496KB

  • memory/2056-29-0x0000000000400000-0x000000000049F000-memory.dmp

    Filesize

    636KB

  • memory/2056-31-0x0000000000400000-0x000000000049F000-memory.dmp

    Filesize

    636KB

  • memory/2056-26-0x0000000000400000-0x000000000049F000-memory.dmp

    Filesize

    636KB

  • memory/2056-30-0x0000000000400000-0x000000000049F000-memory.dmp

    Filesize

    636KB

  • memory/5116-17-0x0000000000860000-0x00000000008DC000-memory.dmp

    Filesize

    496KB

  • memory/5116-27-0x0000000000860000-0x00000000008DC000-memory.dmp

    Filesize

    496KB

  • memory/5116-12-0x0000000000860000-0x00000000008DC000-memory.dmp

    Filesize

    496KB