Analysis

  • max time kernel
    47s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2024 10:33

General

  • Target

    b8cd6077abb0ae94e1233912a522ec5dade181d5875fe43255abdd2e1d6ca051N.exe

  • Size

    76KB

  • MD5

    3452d1e1a15432ce9014835f7bbed8b0

  • SHA1

    f9f12d3b67d48e8e2e09bb98c7863a7fc9dcc7e6

  • SHA256

    b8cd6077abb0ae94e1233912a522ec5dade181d5875fe43255abdd2e1d6ca051

  • SHA512

    aa93194982d55883788122d632f29cb9d5dd6ee54a346e6fcbdb6eda0e4173e7fd2a8a859db529cbce8879208fef6aa9681572f7466e8ce318739e0529d0b3ca

  • SSDEEP

    1536:9HxkDvWdB7O9dKymMyCMGni2Lz1LaRQLDEs:9RkjWjK9ABpGzlaRQLL

Malware Config

Extracted

Family

urelas

C2

218.54.47.77

218.54.47.74

Signatures

  • Urelas

    Urelas is a trojan targeting card games.

  • Urelas family
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b8cd6077abb0ae94e1233912a522ec5dade181d5875fe43255abdd2e1d6ca051N.exe
    "C:\Users\Admin\AppData\Local\Temp\b8cd6077abb0ae94e1233912a522ec5dade181d5875fe43255abdd2e1d6ca051N.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2408
    • C:\Users\Admin\AppData\Local\Temp\huter.exe
      "C:\Users\Admin\AppData\Local\Temp\huter.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2052
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\sanfdr.bat" "
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2100

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\golfinfo.ini

    Filesize

    512B

    MD5

    55d2fdd1432483e3ba86ebeccfe130b6

    SHA1

    7280b14d708800fd15303b2caa8628a0fbd7aa08

    SHA256

    5cfd1668ec0e5f3b5f8d04e54091d6f173bede6e6f9bb418819fd550095139fb

    SHA512

    36fd81128552356672b52936699c5e6362268c8131857e778e02a6862600c4feb20d13063d5f838e0887cb5083c648d39fe07faffba18c26387760752f9dd1f3

  • C:\Users\Admin\AppData\Local\Temp\sanfdr.bat

    Filesize

    340B

    MD5

    2bec27fb1540323ec98734f4df053068

    SHA1

    6f5b50bf320687b7f031956a943485dc7fe64232

    SHA256

    bc972c42f3a620ce7058081b34394f78c325a762fa8fe5a5ff8b2402a1366ed4

    SHA512

    dfe4b2847f738dd3762d4982e9c664d5742f2449362acc585e5f63531400914ad1a450b4c438dcedf92bc7ea7c958f5bad83bb9353fc2b78c85a85c360767e81

  • \Users\Admin\AppData\Local\Temp\huter.exe

    Filesize

    76KB

    MD5

    b249fe204dc789bbfdd603672cdedd35

    SHA1

    53c13bdbbbcbfba274f68dd18d6388e53fbcb7ec

    SHA256

    f8d985c61e9d44694dca1cf5c66aa84a981862f5aa7f43725af24c721fd51bbf

    SHA512

    84cf0ab28fc16cc5bf0be84564a6cfbc2e1c918d8a1bcea3530e4c16be20dc6032adc7ff800aeec7be15a102bd4eb819e4a4c4a5ddad9ba2d54d637daca9e3df

  • memory/2052-11-0x0000000000B30000-0x0000000000B61000-memory.dmp

    Filesize

    196KB

  • memory/2052-22-0x0000000000B30000-0x0000000000B61000-memory.dmp

    Filesize

    196KB

  • memory/2052-24-0x0000000000B30000-0x0000000000B61000-memory.dmp

    Filesize

    196KB

  • memory/2052-27-0x0000000000B30000-0x0000000000B61000-memory.dmp

    Filesize

    196KB

  • memory/2408-0-0x0000000001090000-0x00000000010C1000-memory.dmp

    Filesize

    196KB

  • memory/2408-6-0x0000000000850000-0x0000000000881000-memory.dmp

    Filesize

    196KB

  • memory/2408-19-0x0000000001090000-0x00000000010C1000-memory.dmp

    Filesize

    196KB