Analysis

  • max time kernel
    119s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-12-2024 10:32

General

  • Target

    f05b2d0a90ba1df0734cb30a4fc76309ddcfd39ab40338ec3b9d1cd99a43afceN.exe

  • Size

    641KB

  • MD5

    d61f155a04d2b2801f8219bca8fbab10

  • SHA1

    3d93ba284f59854a7a05dd59d10f17ac02807618

  • SHA256

    f05b2d0a90ba1df0734cb30a4fc76309ddcfd39ab40338ec3b9d1cd99a43afce

  • SHA512

    869266800d97e573c8a48a55ad212bdc16cc216f180c52ce19c6799ac162475b0900d4179cb55985190914383bbfbb82ddfe1bf3e6c48459607edc547eb66495

  • SSDEEP

    12288:jBjUUmQfHYO+2LI5++CHYq6gCop2KQU1TUNW7q5m:jBvmcYO+2s59QP61KQQUNWp

Malware Config

Extracted

Family

urelas

C2

1.234.83.146

133.242.129.155

218.54.31.226

218.54.30.235

218.54.31.165

Signatures

  • Urelas

    Urelas is a trojan targeting card games.

  • Urelas family
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f05b2d0a90ba1df0734cb30a4fc76309ddcfd39ab40338ec3b9d1cd99a43afceN.exe
    "C:\Users\Admin\AppData\Local\Temp\f05b2d0a90ba1df0734cb30a4fc76309ddcfd39ab40338ec3b9d1cd99a43afceN.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3344
    • C:\Users\Admin\AppData\Local\Temp\ivfor.exe
      "C:\Users\Admin\AppData\Local\Temp\ivfor.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2864
      • C:\Users\Admin\AppData\Local\Temp\voicv.exe
        "C:\Users\Admin\AppData\Local\Temp\voicv.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4716
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\_uinsey.bat" "
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1200

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_uinsey.bat

    Filesize

    342B

    MD5

    a413fca0087c440ff5e62e80c3a3865a

    SHA1

    335856923bf4f6f7e86cef18d481f532498961c4

    SHA256

    621c837caddbdd7068a561e26be6c2837dbad1d4811a029d7ee95d70e37cee90

    SHA512

    282df54001e9f733099eaff6cd5089f3238d600a5c53b502a926dccc0422c231c5e3d3e17fed2a93fff6aeec5908dfaa7aa748f71ffe916317899f2913b68f75

  • C:\Users\Admin\AppData\Local\Temp\golfinfo.ini

    Filesize

    512B

    MD5

    1f7d38779617b323a75f9d168a721044

    SHA1

    ad0ceed2ac7c596fe52c98e6be5017637aec10a8

    SHA256

    fa6b2540284bfed86d61553346b23c7ed55bb49dfbca71393b8857a1a318a81b

    SHA512

    5f5808f8e7821c31f78a5ebf117c0e0493e3b28521427bff3c46c0ca34dd2007023b8779249bf0cba505ddb1031da7532652470683b3211a5d1372384a7cab59

  • C:\Users\Admin\AppData\Local\Temp\ivfor.exe

    Filesize

    641KB

    MD5

    6e4310376b3d965489c40d3b4fbcd40b

    SHA1

    d2e846e8f458cc8fef666c71d586ac9541ef3249

    SHA256

    96e6ac7ec5875e589a8a6f651016a59031762e548909bd01d26aa1eb555ef917

    SHA512

    653922f4c8c631b9dbe7f481ae315344629758412fdb380c5f5ce1bd0b67622ac41b87d591554e2002139b5824ce7dd9cd2de0bbbe8c5ee24cb429d1c6b68949

  • C:\Users\Admin\AppData\Local\Temp\voicv.exe

    Filesize

    205KB

    MD5

    1d473c0fdc08c644719673cb059d4901

    SHA1

    a7ba80000fa78ff4a63599d8036e520c7bc021f3

    SHA256

    98455839f7f6d4d780a9d5f0ad171117d4f975ff3028733637f4d9d753026b7a

    SHA512

    0ca26f2d6927710e9d67777d487071036a31152810d22af15d86c90cf7b4cbde633f8e58354603ca0e0b2d936d8fd56eced3195082e239e7568cbc7031326850

  • memory/2864-16-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2864-26-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3344-0-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3344-13-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4716-25-0x0000000000400000-0x00000000004A7000-memory.dmp

    Filesize

    668KB

  • memory/4716-28-0x0000000000400000-0x00000000004A7000-memory.dmp

    Filesize

    668KB

  • memory/4716-29-0x0000000000400000-0x00000000004A7000-memory.dmp

    Filesize

    668KB

  • memory/4716-30-0x0000000000400000-0x00000000004A7000-memory.dmp

    Filesize

    668KB