Analysis

  • max time kernel
    119s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 10:32

General

  • Target

    f05b2d0a90ba1df0734cb30a4fc76309ddcfd39ab40338ec3b9d1cd99a43afceN.exe

  • Size

    641KB

  • MD5

    d61f155a04d2b2801f8219bca8fbab10

  • SHA1

    3d93ba284f59854a7a05dd59d10f17ac02807618

  • SHA256

    f05b2d0a90ba1df0734cb30a4fc76309ddcfd39ab40338ec3b9d1cd99a43afce

  • SHA512

    869266800d97e573c8a48a55ad212bdc16cc216f180c52ce19c6799ac162475b0900d4179cb55985190914383bbfbb82ddfe1bf3e6c48459607edc547eb66495

  • SSDEEP

    12288:jBjUUmQfHYO+2LI5++CHYq6gCop2KQU1TUNW7q5m:jBvmcYO+2s59QP61KQQUNWp

Malware Config

Extracted

Family

urelas

C2

1.234.83.146

133.242.129.155

218.54.31.226

218.54.30.235

218.54.31.165

Signatures

  • Urelas

    Urelas is a trojan targeting card games.

  • Urelas family
  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f05b2d0a90ba1df0734cb30a4fc76309ddcfd39ab40338ec3b9d1cd99a43afceN.exe
    "C:\Users\Admin\AppData\Local\Temp\f05b2d0a90ba1df0734cb30a4fc76309ddcfd39ab40338ec3b9d1cd99a43afceN.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Users\Admin\AppData\Local\Temp\zecoh.exe
      "C:\Users\Admin\AppData\Local\Temp\zecoh.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2192
      • C:\Users\Admin\AppData\Local\Temp\sigeg.exe
        "C:\Users\Admin\AppData\Local\Temp\sigeg.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1816
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\_uinsey.bat" "
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:3036

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_uinsey.bat

    Filesize

    342B

    MD5

    a413fca0087c440ff5e62e80c3a3865a

    SHA1

    335856923bf4f6f7e86cef18d481f532498961c4

    SHA256

    621c837caddbdd7068a561e26be6c2837dbad1d4811a029d7ee95d70e37cee90

    SHA512

    282df54001e9f733099eaff6cd5089f3238d600a5c53b502a926dccc0422c231c5e3d3e17fed2a93fff6aeec5908dfaa7aa748f71ffe916317899f2913b68f75

  • C:\Users\Admin\AppData\Local\Temp\golfinfo.ini

    Filesize

    512B

    MD5

    dec38d0c468995d65dab9f5d37272c69

    SHA1

    9260d5b83435a6f47ef8b52069898009d406d0f2

    SHA256

    7f9eb745e9bcbce0e5c7c0c1b5851df6ba31521a211c9ef483c13de5d727954d

    SHA512

    67bb8de6d50ea302693ab490d7dbe7ecbc6d51896075d6e9a51b88b99889cc19f0d197354f06ccaec7e4efa616f3d6bdae8ada6ee41075fde2136d243bb73e11

  • \Users\Admin\AppData\Local\Temp\sigeg.exe

    Filesize

    205KB

    MD5

    b3de466617bfdbf0d5e2fa834d6e0190

    SHA1

    0e0ef61f1f243c0d0fa90406f03115af3a3500c6

    SHA256

    8bfd303ca1eb49f36c0b3bfce6615135181fb412e604e440a243ce6444581661

    SHA512

    ec63d55767d2e35258eaff3eba9f04eb14e738e2a90bcbe9ee97da49d931c18e718413e17cd109596e4111e7f60aaadf6d7982ea3b91e42e9a83d234fb1126b1

  • \Users\Admin\AppData\Local\Temp\zecoh.exe

    Filesize

    641KB

    MD5

    8b09f456589761454710a6307b50076b

    SHA1

    0fadf6f1c91add2cd7d40195116bc22a59382bdd

    SHA256

    caa9f33f099487b8a431603744f86ebf3237e0d6284b20a3a1d6bb6e8e8b8b3d

    SHA512

    1c159ebe50276ce726a9c24fc8efb002dc9d1facd6e357ae1ca9a01114ac121d5a2f5ab54c37186586885897aab4c7734f2e727c3eca8c979d66f0fb32b6c77c

  • memory/1816-29-0x0000000000400000-0x00000000004A7000-memory.dmp

    Filesize

    668KB

  • memory/1816-33-0x0000000000400000-0x00000000004A7000-memory.dmp

    Filesize

    668KB

  • memory/1816-32-0x0000000000400000-0x00000000004A7000-memory.dmp

    Filesize

    668KB

  • memory/1816-31-0x0000000000400000-0x00000000004A7000-memory.dmp

    Filesize

    668KB

  • memory/2192-20-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2192-26-0x0000000003180000-0x0000000003227000-memory.dmp

    Filesize

    668KB

  • memory/2192-28-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2532-0-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2532-17-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2532-14-0x0000000002870000-0x0000000002910000-memory.dmp

    Filesize

    640KB