Analysis

  • max time kernel
    93s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2024 04:53

General

  • Target

    d64f488c8d99bfc44511163edc8909e1fa6e2847caaa729601c16e7ce8893d44N.exe

  • Size

    59KB

  • MD5

    2c62f684fe081b1c20b4541ba3ebcf60

  • SHA1

    7174805c363c0d0fce98459bee1f62780a74db78

  • SHA256

    d64f488c8d99bfc44511163edc8909e1fa6e2847caaa729601c16e7ce8893d44

  • SHA512

    e8233a7c689ce39f74471a4d28ca392e45e9ca9f8f1244bbbdc4bc43478f47a8382ac8ccba6266e2294adbf3a0dc0f08729db9b9d8477ba0bd9be693c5e5d14c

  • SSDEEP

    1536:6W82C0Db1edMckBI1kmJAhTPY6pnouy8D:6n25DbaMySmJAhbvoutD

Malware Config

Extracted

Family

urelas

C2

218.54.47.76

218.54.47.77

218.54.47.74

Signatures

  • Urelas

    Urelas is a trojan targeting card games.

  • Urelas family
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d64f488c8d99bfc44511163edc8909e1fa6e2847caaa729601c16e7ce8893d44N.exe
    "C:\Users\Admin\AppData\Local\Temp\d64f488c8d99bfc44511163edc8909e1fa6e2847caaa729601c16e7ce8893d44N.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4648
    • C:\Users\Admin\AppData\Local\Temp\biudfw.exe
      "C:\Users\Admin\AppData\Local\Temp\biudfw.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3060
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\sanfdr.bat" "
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2908

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\biudfw.exe

    Filesize

    59KB

    MD5

    fc8dbb8fa7eff25209750cf3c1935627

    SHA1

    96b28b1217af430802226de4406e2d847aee93f7

    SHA256

    21e80c6aa6d4d602d7ae2d9529df79a78abfbe161d697eae3172d72aa3b6b2f3

    SHA512

    f50e0c31d1be86936b57bd6bf1717d2854866d01de43cfcc928e653a8acc8408a33c650f8a7b7bd6d9c907e4d0fd307a2061a9483d1a87ef906ec9f015e7b24e

  • C:\Users\Admin\AppData\Local\Temp\golfinfo.ini

    Filesize

    512B

    MD5

    b4a86880004da8726288d7ec954885a8

    SHA1

    1bab1cfbdc2c540246210bc7852f8fe7e8357b31

    SHA256

    c85016a9115aeb492bf116ab05791a9c3e6e30c39274767bd0476bd56a37db46

    SHA512

    22758f6c6de591c99f8f9857c1b03e55c242f0a4987d376b08c30bc608027d1574a228a8230099ddac2a3214663396b016e85d085204155a5ec26f87a28496b4

  • C:\Users\Admin\AppData\Local\Temp\sanfdr.bat

    Filesize

    340B

    MD5

    d6228795a57bb3762ca92ff5f5d3330e

    SHA1

    de79f58d3b21d809bc8871d8004e0179e3a932a8

    SHA256

    7fbc4e4c8264af2aca3d8ef3d2d484a65e0401edb130b3bdea9dcf4179b96356

    SHA512

    f2deb4665329a992f865783ff00a53c9bab4dcc715eb939a78b264ad8ca3ae6c1134d1fc5170c9b6344b00e8dac13a497d55aa575f1c89d58753014ed9a9131b

  • memory/3060-12-0x0000000000310000-0x000000000033C000-memory.dmp

    Filesize

    176KB

  • memory/3060-18-0x0000000000310000-0x000000000033C000-memory.dmp

    Filesize

    176KB

  • memory/3060-20-0x0000000000310000-0x000000000033C000-memory.dmp

    Filesize

    176KB

  • memory/3060-27-0x0000000000310000-0x000000000033C000-memory.dmp

    Filesize

    176KB

  • memory/4648-0-0x0000000000090000-0x00000000000BC000-memory.dmp

    Filesize

    176KB

  • memory/4648-15-0x0000000000090000-0x00000000000BC000-memory.dmp

    Filesize

    176KB