Analysis

  • max time kernel
    149s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03/04/2025, 14:49

General

  • Target

    2025-04-03_3585a9b04309d2954ae972be591503cf_amadey_smoke-loader.exe

  • Size

    480KB

  • MD5

    3585a9b04309d2954ae972be591503cf

  • SHA1

    b105170a023464484c6774a85a2ec9fc77371610

  • SHA256

    11a14a88658ce0f07f34f1490642089c572e55621d1dd07fec814efbe4215a7b

  • SHA512

    5491987d83a28b4f23681485acb99f7b46ef41d9f29f44bb6dd18447a6893338e23aa221d6979a1a497f902fb98c4edb3abec6fd95081f9400e9688882ac0ba6

  • SSDEEP

    6144:wqXAoQT5Tr9R0HN/3w36EnCYLTcz6MY5NYnE/QhyjxJBErrZAWkPW5oeNtLjpVOr:TQRI/3w36EnCYcFE/iydJai/WZtA

Malware Config

Extracted

Family

urelas

C2

1.234.83.146

133.242.129.155

218.54.31.226

218.54.30.235

218.54.31.165

Signatures

  • Urelas

    Urelas is a trojan targeting card games.

  • Urelas family
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-04-03_3585a9b04309d2954ae972be591503cf_amadey_smoke-loader.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-04-03_3585a9b04309d2954ae972be591503cf_amadey_smoke-loader.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Users\Admin\AppData\Local\Temp\hocub.exe
      "C:\Users\Admin\AppData\Local\Temp\hocub.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2200
      • C:\Users\Admin\AppData\Local\Temp\gyajg.exe
        "C:\Users\Admin\AppData\Local\Temp\gyajg.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1924
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\_uinsey.bat" "
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3388

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_uinsey.bat

    Filesize

    338B

    MD5

    d9644529b436e56964c008242c5e63e5

    SHA1

    7ae04146cbf21ac8addbb9970ad1af7933b18d23

    SHA256

    1f993b6a01191238779175da766256a909c17869cdf9a43ad139325557a590a4

    SHA512

    b07f059db0c8008ecc457d53fa8adc04e438d2fd5565f8dd2855f649f7d4eed7c99fc6d6c0e9188d4b502ee4ba448ee0f4a97aba63d4ee5bf23cd521d5a82b22

  • C:\Users\Admin\AppData\Local\Temp\golfinfo.ini

    Filesize

    512B

    MD5

    f48e1537abb64f97bb4dd628cc3763f2

    SHA1

    e60f3d69d198dce6a83333caf29593e9ef8d13de

    SHA256

    a2bb8b1b4c4fd1b530c409805af98d5e1994c51804188f653ae7c088333146fd

    SHA512

    98a16ec479de66e272a7c5eff2ca8330b85e56fbc8ad3d21529a37116296c3c40db93ad9d63607db70044c76a52b6521433c1bcbf3e46a2c4c3c7116043ffd29

  • C:\Users\Admin\AppData\Local\Temp\gyajg.exe

    Filesize

    209KB

    MD5

    519d933e2d4766bce00610b205537cad

    SHA1

    67fc445b7223076943cd490ce778d59159c39df5

    SHA256

    a3d9f404fd6baece93490760900fde036e4348c9a1ef64191d5762e71cf98a2f

    SHA512

    a513b774b40216ff260e53074c740a3247f1c98ca1478bb5985df7955689d61c244d2be0c4559948286aba5056a1c4f989824597150756421a332ab72419fff0

  • C:\Users\Admin\AppData\Local\Temp\hocub.exe

    Filesize

    480KB

    MD5

    e939137b300ce5022cb4cc790e160d5f

    SHA1

    5abb80b5ca02a4c0662294a07e0ad0ff492decd1

    SHA256

    c041a875a55fa642fe1fcf506ee0e858f58d7d0ba147c07456bb9083118208ba

    SHA512

    3d24c97856e4ae5b3be0e6c4968ed2b99c34519494ad021a0d9a21c3bfb0557db17d8416df7f618d48f1f3b54b5c8854395175b1e80f95ccfc4804359d7bc13b

  • memory/1248-0-0x0000000000840000-0x00000000008BF000-memory.dmp

    Filesize

    508KB

  • memory/1924-23-0x0000000000400000-0x00000000004B6000-memory.dmp

    Filesize

    728KB

  • memory/1924-27-0x0000000000400000-0x00000000004B6000-memory.dmp

    Filesize

    728KB

  • memory/1924-26-0x0000000000400000-0x00000000004B6000-memory.dmp

    Filesize

    728KB

  • memory/1924-28-0x0000000000400000-0x00000000004B6000-memory.dmp

    Filesize

    728KB

  • memory/1924-29-0x0000000000400000-0x00000000004B6000-memory.dmp

    Filesize

    728KB

  • memory/1924-30-0x0000000000400000-0x00000000004B6000-memory.dmp

    Filesize

    728KB

  • memory/1924-31-0x0000000000400000-0x00000000004B6000-memory.dmp

    Filesize

    728KB

  • memory/2200-12-0x0000000000CC0000-0x0000000000D3F000-memory.dmp

    Filesize

    508KB