Analysis

  • max time kernel
    60s
  • max time network
    55s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-12-2024 19:48

General

  • Target

    65ec89c1a3d0dd1eb56584da3b23dc7d998fbd6cbf84024ccaa3b8a4a7491f64.exe

  • Size

    86KB

  • MD5

    0f957791f816c83fe6136f901453c813

  • SHA1

    b018af5b6a6f1b5e28ec20f46829f5c4d7f81407

  • SHA256

    65ec89c1a3d0dd1eb56584da3b23dc7d998fbd6cbf84024ccaa3b8a4a7491f64

  • SHA512

    6b7d7a872cc3186421390597c5439219ae047c27bddd7d11abaa7a6455cde5aa6ea1548f0e4837e429a4ff8956035fc63676a99a3d79817819163435e404e296

  • SSDEEP

    1536:Jz+jIHNv+vsFbwW6dk0QeLb4NMHriBRxiDkURFH0tHY:JznH976dUCnuniDd0RY

Malware Config

Extracted

Family

urelas

C2

112.175.88.207

112.175.88.208

Signatures

  • Urelas

    Urelas is a trojan targeting card games.

  • Urelas family
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65ec89c1a3d0dd1eb56584da3b23dc7d998fbd6cbf84024ccaa3b8a4a7491f64.exe
    "C:\Users\Admin\AppData\Local\Temp\65ec89c1a3d0dd1eb56584da3b23dc7d998fbd6cbf84024ccaa3b8a4a7491f64.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Users\Admin\AppData\Local\Temp\huter.exe
      "C:\Users\Admin\AppData\Local\Temp\huter.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2068
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\sanfdr.bat" "
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1792

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\golfinfo.ini

    Filesize

    512B

    MD5

    a01dba4c45102fc15292fd5591166536

    SHA1

    d96191c30e0f09439d8547f4ededbf6726ccd54b

    SHA256

    cc2f9d3db04690b746c18d40c70f8dbc9ca18520b68619d9ccaeac500af98904

    SHA512

    277a86f44c2648668205cd6c3c9f83feef147a5ad10839a130713eee9c931c26088d4dd95798b1d0e69f3439239abdee79d37656ad3963147a878a9433d60d32

  • C:\Users\Admin\AppData\Local\Temp\huter.exe

    Filesize

    86KB

    MD5

    21ea871c080944a245c1142d8dd5e5b1

    SHA1

    45dc5a0c59878cd0fcd18958e51449e37804ba93

    SHA256

    ec42d672f01a06128d360a456f7e579bc73fbae353a333693cb96e8bb51e0cc2

    SHA512

    9156f873845199b9833682a602ff7c0e0428da89a3a58122d29e290fe4b5efd694a85d53478d11dd1bdf38683f7316ddbaa2a8f888a59ad8711db37409b6d70b

  • C:\Users\Admin\AppData\Local\Temp\sanfdr.bat

    Filesize

    338B

    MD5

    ae2478478143e888f8013caa4ca84556

    SHA1

    22a007752466b7c751189fe1b8de201de6a37fa4

    SHA256

    9abf386f46ab4999bf95310c6eb9999ec59bcbb959c51d692e668ec43cb99182

    SHA512

    c4a5e45434eb4583f9e1eb14b886434c2eaddb57034d2514904a1e92d5d5c84cd5603c9226a5c095b71a5e1338291b6a187727397a12bbc88c6ad3abcf626473

  • memory/2064-0-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/2064-16-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/2068-19-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/2068-21-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB