Analysis

  • max time kernel
    149s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/04/2025, 14:32

General

  • Target

    2025-04-02_5195e2e8f4b4159935e6e073b5374e73_amadey_smoke-loader.exe

  • Size

    581KB

  • MD5

    5195e2e8f4b4159935e6e073b5374e73

  • SHA1

    2e436531d0c630daf2f78a9956ec349a8349585d

  • SHA256

    553463b7f26cbb1dd837663bb1070e3e5855704135df7ce1aa8db1fcd2fee49b

  • SHA512

    767afa7de3029a1499bee15ac4fe40d66f94b1e2b5adafdddbb6b250e59e6552d2d60acec91594af9205509692180aa2478f78458aca7cdd04fbd5a693344247

  • SSDEEP

    6144:JajY1oC+/U8Vjlx4kk9HKda4L38c8hpdoSQbQFsrF1W/h84IrV7mMpH8zQW4jQwd:fOlx4kk9HKda4YJoSiQi4kVdcQzjk4

Malware Config

Extracted

Family

urelas

C2

1.234.83.146

133.242.129.155

218.54.31.226

218.54.31.165

Signatures

  • Urelas

    Urelas is a trojan targeting card games.

  • Urelas family
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-04-02_5195e2e8f4b4159935e6e073b5374e73_amadey_smoke-loader.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-04-02_5195e2e8f4b4159935e6e073b5374e73_amadey_smoke-loader.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5384
    • C:\Users\Admin\AppData\Local\Temp\fexej.exe
      "C:\Users\Admin\AppData\Local\Temp\fexej.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4976
      • C:\Users\Admin\AppData\Local\Temp\jiqoq.exe
        "C:\Users\Admin\AppData\Local\Temp\jiqoq.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2928
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\_uinsey.bat" "
      2⤵
      • System Location Discovery: System Language Discovery
      PID:5616

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_uinsey.bat

    Filesize

    338B

    MD5

    e81fbcc3bc290aa87edaa1e9aa760a10

    SHA1

    0f7fb26af50fccfbcc9a2a7252a5fff8f69a31be

    SHA256

    1009023288a32aa9d4b8c0e197691fee0ad001a98855f906c75d847da4084218

    SHA512

    18522a98ed654de7ac8aa90705bc3cc74ca018ac351664ce79f0b5412ea5046a2d77bc66d6557c4f25005d5830b686e5c9c33902de312ff8cf7fdba2b549032d

  • C:\Users\Admin\AppData\Local\Temp\fexej.exe

    Filesize

    581KB

    MD5

    44b8d2b0974063d48e6d8215ce6e117e

    SHA1

    5a11962e567d08a2debdaecaa6add1e604f330f7

    SHA256

    1063baade1d2c3f9ba618af972c5f0884b44753ec05c95230cfe732d2b8073ed

    SHA512

    13d5c83b3872eee34661d90db5d57059e380f6e8c5251866dbf8cae47f0e961d04d61f77825e6539d52c9c744f323426aba2d03958abbad5f8aca6632bcf51ac

  • C:\Users\Admin\AppData\Local\Temp\golfinfo.ini

    Filesize

    512B

    MD5

    40b7e4e3d1134a90520440a198a92681

    SHA1

    e0b459cf96cab72042ede36bb72e5ac0d91a49b6

    SHA256

    aa556a626033e166c93ecf99d904304eaadfe4db6e63496ca1c331d04f0ce7b0

    SHA512

    248c8d833cfc72830bb8108834988ede8dfc2cdee2d90b205f32015bbfdde6ac981927668c76cd7ffe25360a6134c2dcccad65dffe053f12dea38312675a66e7

  • C:\Users\Admin\AppData\Local\Temp\jiqoq.exe

    Filesize

    201KB

    MD5

    7354cc9404babf3c678e3116117fa1b4

    SHA1

    42255162c651784e51efe8adbfad1287a8f247a0

    SHA256

    06061a179fdbc2df43eaf287149beb27624fff3db12e3ac4ee65032d2ada1777

    SHA512

    64b37c5b2658235e2812d13f5dbf92ab06bd7b45ea726fb4deeef1f30287682f9e53a6301d232d21c2f9455e5a2e851b5c261cc55b834bb067061ebd53e9ad11

  • memory/2928-26-0x0000000000400000-0x0000000000497000-memory.dmp

    Filesize

    604KB

  • memory/2928-27-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/2928-29-0x0000000000400000-0x0000000000497000-memory.dmp

    Filesize

    604KB

  • memory/2928-30-0x0000000000400000-0x0000000000497000-memory.dmp

    Filesize

    604KB

  • memory/2928-31-0x0000000000400000-0x0000000000497000-memory.dmp

    Filesize

    604KB

  • memory/2928-32-0x0000000000400000-0x0000000000497000-memory.dmp

    Filesize

    604KB

  • memory/2928-33-0x0000000000400000-0x0000000000497000-memory.dmp

    Filesize

    604KB

  • memory/4976-16-0x0000000000400000-0x00000000004BF26D-memory.dmp

    Filesize

    764KB

  • memory/4976-25-0x0000000000400000-0x00000000004BF26D-memory.dmp

    Filesize

    764KB

  • memory/5384-13-0x0000000000400000-0x00000000004BF26D-memory.dmp

    Filesize

    764KB

  • memory/5384-0-0x0000000000400000-0x00000000004BF26D-memory.dmp

    Filesize

    764KB