Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2024 02:39

General

  • Target

    c3d700c1e82511995368e16dafffd7aeab5a8274a31bc0471610d4d83d38df60.exe

  • Size

    59KB

  • MD5

    782f8cf518922c4ca35503fda848fb41

  • SHA1

    80b6a19f18d5c41926bb2bbff057ba722d6a5614

  • SHA256

    c3d700c1e82511995368e16dafffd7aeab5a8274a31bc0471610d4d83d38df60

  • SHA512

    c6ecb764cd6656eb24f8de645b3248d85bea5fca7cb3ac2e311349a3ac7f2cef5b52d7947f0049539eef7bbf278cfadd97843532bd1114aa055eca46b672c231

  • SSDEEP

    1536:6W82C0Db1edMckBI1kmJAhTPY6pnouy8l:6n25DbaMySmJAhbvoutl

Malware Config

Extracted

Family

urelas

C2

218.54.47.76

218.54.47.77

218.54.47.74

Signatures

  • Urelas

    Urelas is a trojan targeting card games.

  • Urelas family
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3d700c1e82511995368e16dafffd7aeab5a8274a31bc0471610d4d83d38df60.exe
    "C:\Users\Admin\AppData\Local\Temp\c3d700c1e82511995368e16dafffd7aeab5a8274a31bc0471610d4d83d38df60.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Users\Admin\AppData\Local\Temp\biudfw.exe
      "C:\Users\Admin\AppData\Local\Temp\biudfw.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1840
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\sanfdr.bat" "
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2016

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\biudfw.exe

    Filesize

    59KB

    MD5

    8a40cf5c18c1a44d17ea694a1c63e649

    SHA1

    59028f2040254e5b5e71a791e8bb6c9ec92c72bf

    SHA256

    18822a3ff26baa8efe0d48e28ee30824a9c1be43275022c882737626a6b1788d

    SHA512

    af200727a2e6c2a675cbd415a3b95855024038d68367fd7620b999e1e3d656eb22848f3220c80360a2afa5513b9c60a05553fcb4515dca44e9585daa63c7eae2

  • C:\Users\Admin\AppData\Local\Temp\golfinfo.ini

    Filesize

    512B

    MD5

    b4a86880004da8726288d7ec954885a8

    SHA1

    1bab1cfbdc2c540246210bc7852f8fe7e8357b31

    SHA256

    c85016a9115aeb492bf116ab05791a9c3e6e30c39274767bd0476bd56a37db46

    SHA512

    22758f6c6de591c99f8f9857c1b03e55c242f0a4987d376b08c30bc608027d1574a228a8230099ddac2a3214663396b016e85d085204155a5ec26f87a28496b4

  • C:\Users\Admin\AppData\Local\Temp\sanfdr.bat

    Filesize

    338B

    MD5

    af74a57a4b734acf261283a3784ed2f0

    SHA1

    8d5e530af96ec9ddd980fd2b30d1559bda055c6e

    SHA256

    319cffdf83d7cca2cff45ad23e68377f17be3481fd77b47b19d6150299f12582

    SHA512

    3f1db4fc35aa2fa8ae51239c94914e0c2c5eb461ee0ad4099dc3664d03eacdc1a25d24c945e00f5bc388a66f6acc4b93cd6e17fd2b4d2f713e640513fe7d098e

  • memory/1840-10-0x0000000000770000-0x000000000079C000-memory.dmp

    Filesize

    176KB

  • memory/1840-18-0x0000000000770000-0x000000000079C000-memory.dmp

    Filesize

    176KB

  • memory/1840-20-0x0000000000770000-0x000000000079C000-memory.dmp

    Filesize

    176KB

  • memory/1840-26-0x0000000000770000-0x000000000079C000-memory.dmp

    Filesize

    176KB

  • memory/2420-0-0x0000000000380000-0x00000000003AC000-memory.dmp

    Filesize

    176KB

  • memory/2420-15-0x0000000000380000-0x00000000003AC000-memory.dmp

    Filesize

    176KB