Analysis

  • max time kernel
    94s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-12-2024 20:40

General

  • Target

    24258df175120de2e38369b4bc77830760474b0294e895082fe60f4305463967.exe

  • Size

    77KB

  • MD5

    ceaff38468883ba072bbfd583be824ae

  • SHA1

    2f42adfcb136288a65dda54539f4b4bbf3910579

  • SHA256

    24258df175120de2e38369b4bc77830760474b0294e895082fe60f4305463967

  • SHA512

    5e02e4182748e8463baa4adf6f580726cb98da6e927c96a6a16498c384ada36be70e757c25104a64744a07be19cd04f45b2b59dc709a4bc877fb2ead6c6eaa2f

  • SSDEEP

    1536:9HxkDvWdB7O9dKymMyCMGni2Lz1LaRQLDbnc:9RkjWjK9ABpGzlaRQLvc

Malware Config

Extracted

Family

urelas

C2

218.54.47.77

218.54.47.74

Signatures

  • Urelas

    Urelas is a trojan targeting card games.

  • Urelas family
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\24258df175120de2e38369b4bc77830760474b0294e895082fe60f4305463967.exe
    "C:\Users\Admin\AppData\Local\Temp\24258df175120de2e38369b4bc77830760474b0294e895082fe60f4305463967.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Users\Admin\AppData\Local\Temp\huter.exe
      "C:\Users\Admin\AppData\Local\Temp\huter.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4488
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\sanfdr.bat" "
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4124

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\golfinfo.ini

    Filesize

    512B

    MD5

    55d2fdd1432483e3ba86ebeccfe130b6

    SHA1

    7280b14d708800fd15303b2caa8628a0fbd7aa08

    SHA256

    5cfd1668ec0e5f3b5f8d04e54091d6f173bede6e6f9bb418819fd550095139fb

    SHA512

    36fd81128552356672b52936699c5e6362268c8131857e778e02a6862600c4feb20d13063d5f838e0887cb5083c648d39fe07faffba18c26387760752f9dd1f3

  • C:\Users\Admin\AppData\Local\Temp\huter.exe

    Filesize

    77KB

    MD5

    8f1d042ed2d2b73f5528fc14916b0865

    SHA1

    b2a7a3bbfdc11a533fc3eb51e7f2fe15ae330d0b

    SHA256

    dfee907fe9ef2dd44131d90016824e007cad7ef4b69ef3a918fb3373c85bd485

    SHA512

    181de90bbe827a7c1e37146668d7db0b41ad3f76b9dac1a9f67d49381af3a36953e9d899f663caad595159238010f9eeb0e210ca340292c7e9126434591e58de

  • C:\Users\Admin\AppData\Local\Temp\sanfdr.bat

    Filesize

    338B

    MD5

    100701468de6b00bbc38ad6999dbbd9c

    SHA1

    fae048725c693d185cf96b48aa0b6ddc51988ca3

    SHA256

    4405805d6dd2b3ad2491e05eea68e221be4ec923df3cd0ee976934efd705f948

    SHA512

    311ffc51832e1a778a77174ea5c52276de4fcf62947d859774b6de363318399c186d8b7517dd0e31b83a8720f8e3fbb7840ace4f46318d707674a81d32c86c9e

  • memory/1764-0-0x00000000006C0000-0x00000000006F1000-memory.dmp

    Filesize

    196KB

  • memory/1764-17-0x00000000006C0000-0x00000000006F1000-memory.dmp

    Filesize

    196KB

  • memory/4488-15-0x0000000000910000-0x0000000000941000-memory.dmp

    Filesize

    196KB

  • memory/4488-20-0x0000000000910000-0x0000000000941000-memory.dmp

    Filesize

    196KB

  • memory/4488-22-0x0000000000910000-0x0000000000941000-memory.dmp

    Filesize

    196KB

  • memory/4488-24-0x0000000000910000-0x0000000000941000-memory.dmp

    Filesize

    196KB