Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-06-2024 10:57

General

  • Target

    081bf64cfd640ad57727fa8ae209c379_JaffaCakes118.exe

  • Size

    208KB

  • MD5

    081bf64cfd640ad57727fa8ae209c379

  • SHA1

    10a81ea6b164290c013dc8ae6ab2cee02e2f4b69

  • SHA256

    326db19c5c5743a9052ef3847563fd63d66218cc73e31f78b2d89382d34310b6

  • SHA512

    f78c8f2cd6cda3034f127055694ca4dad0de1d7bd9460963af1a8242c847172f2ac6bff3d9fbfcf1f43e7766020ebe9a3056dc78a0ffaf529136aa6a403034c4

  • SSDEEP

    1536:1BucKHs7K2HEG7BpoWiZBYHs977q+7INVdU2Aneb61TVcz+3MJb6rcR5n:PuchogM57bIL+eb61TVa+3MJb6E

Score
10/10

Malware Config

Extracted

Family

urelas

C2

112.175.88.208

112.175.88.209

112.175.88.207

Signatures

  • Urelas

    Urelas is a trojan targeting card games.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\081bf64cfd640ad57727fa8ae209c379_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\081bf64cfd640ad57727fa8ae209c379_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:112
    • C:\Users\Admin\AppData\Local\Temp\huter.exe
      "C:\Users\Admin\AppData\Local\Temp\huter.exe"
      2⤵
      • Executes dropped EXE
      PID:3068
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\sanfdr.bat" "
      2⤵
        PID:2676

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\golfinfo.ini
      Filesize

      512B

      MD5

      02167b944a214fee3d34f9a7e356dc6a

      SHA1

      ca5b3f38a7151268726401593eb35f9b67bdde97

      SHA256

      77fcdadc9ba56daa81edb3f0ef876e38a8c7de56187c28c7d02992cd9e0a243d

      SHA512

      c8976c66724d737105a66699673052d7bc7f1e1941c91e03f97452aaba714d35b1d55434e950b00c58626b8bcf16186a731cccc503b7ba08f080ead3eaca5817

    • C:\Users\Admin\AppData\Local\Temp\huter.exe
      Filesize

      208KB

      MD5

      a8fcb86bae5a33d28d053dfd1fe61f5b

      SHA1

      a85924135b08a6afa6b9b889224c26e62ec37763

      SHA256

      a4068161cfc50fbaca725bc58a82f1da13d09677cf43ab77abb88f1398d5e54c

      SHA512

      b67dfa004e768c3052f6cf606857a12dd4100209a7e8cd6b66d5a804d1269a41215a96f17696376acc67bf2bc9219ae0554c93eade83b4dfaca4cb0b055783f4

    • C:\Users\Admin\AppData\Local\Temp\sanfdr.bat
      Filesize

      302B

      MD5

      e4cbd3f7703bf5fe7712bf0486687a24

      SHA1

      200a70d70edd7a9be42d63213572bb8d51a4089e

      SHA256

      49c026cbc2d34bb4d6421b5eebab1ab687717902e9262a74c2c86a07e5785dff

      SHA512

      85ea52431d417b631e0a7d258df8f6e2ab48c190222ffd32eac3346f0068efaf4e7d2b3e5bd3a8bd2c8bedb90cdfae372a6e219fd025564ab9e3483c3c9a1e80

    • memory/112-0-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB

    • memory/112-16-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB

    • memory/3068-19-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB

    • memory/3068-20-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB