Analysis

  • max time kernel
    131s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 02:46

General

  • Target

    18822e5419887f3c3905917295d7c742_JaffaCakes118.exe

  • Size

    208KB

  • MD5

    18822e5419887f3c3905917295d7c742

  • SHA1

    cbfd512f3a0166148f279a42f48e822b35f6cd6f

  • SHA256

    073c4efd1518d42518c276fc6e4e8fa3cec6f8a6a6c8f6e6cbc2f9b3d964ca23

  • SHA512

    db82e55bf951b8a6a166d4f3da722afe33d646058e5c988bc5afa304dc4efee52aedd06fea1ea611d453aba629cd1122ce9a40e9ede92d5745c7156225f002c2

  • SSDEEP

    1536:1BucKHs7K2HEG7BpoWiZBYHs977q+7INVdU2Aneb61TVcz+3MJb6rcV+:PuchogM57bIL+eb61TVa+3MJb6Q+

Score
10/10

Malware Config

Extracted

Family

urelas

C2

112.175.88.208

112.175.88.209

112.175.88.207

Signatures

  • Urelas

    Urelas is a trojan targeting card games.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18822e5419887f3c3905917295d7c742_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\18822e5419887f3c3905917295d7c742_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3344
    • C:\Users\Admin\AppData\Local\Temp\huter.exe
      "C:\Users\Admin\AppData\Local\Temp\huter.exe"
      2⤵
      • Executes dropped EXE
      PID:2892
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\sanfdr.bat" "
      2⤵
        PID:1348
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3464,i,6166776566165096562,4582328833313060853,262144 --variations-seed-version --mojo-platform-channel-handle=4152 /prefetch:8
      1⤵
        PID:3300

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\golfinfo.ini
        Filesize

        512B

        MD5

        02167b944a214fee3d34f9a7e356dc6a

        SHA1

        ca5b3f38a7151268726401593eb35f9b67bdde97

        SHA256

        77fcdadc9ba56daa81edb3f0ef876e38a8c7de56187c28c7d02992cd9e0a243d

        SHA512

        c8976c66724d737105a66699673052d7bc7f1e1941c91e03f97452aaba714d35b1d55434e950b00c58626b8bcf16186a731cccc503b7ba08f080ead3eaca5817

      • C:\Users\Admin\AppData\Local\Temp\huter.exe
        Filesize

        208KB

        MD5

        a50c051c83a6db273017dfc340d855e6

        SHA1

        2bf40627c0ffa6c46ebda9c9ec642aae87635e26

        SHA256

        3d4291abfda0c449fc0893291beb884440868b1c371ca204941afb520f49ceb8

        SHA512

        fd0d5e646713185f7dceccae5056850541d2bd2c352113cf51722f17005610577e1cb139fde3404239a0908b495518bcea9b54d88189672dbd25410529fd8f7c

      • C:\Users\Admin\AppData\Local\Temp\sanfdr.bat
        Filesize

        302B

        MD5

        72479e88921786a1b9a0847a790b8163

        SHA1

        22427d4183872ca043d83d9ff1f45c653c6a832f

        SHA256

        a6b9cdff343cca8366402906023b124ddd9ae9a9b6d9a86db9324b77829f8506

        SHA512

        bb76ec97b5e4bf68639d179c2a925c519cb75fbea42c432c54d5dd799aa2d22439cc4b1478ad5d993155bbfb13fbe6b1ad4da33ad97bc6cde1ccfdf3a82c5fb5

      • memory/2892-14-0x0000000000400000-0x0000000000437000-memory.dmp
        Filesize

        220KB

      • memory/2892-20-0x0000000000400000-0x0000000000437000-memory.dmp
        Filesize

        220KB

      • memory/2892-21-0x0000000000400000-0x0000000000437000-memory.dmp
        Filesize

        220KB

      • memory/3344-0-0x0000000000400000-0x0000000000437000-memory.dmp
        Filesize

        220KB

      • memory/3344-17-0x0000000000400000-0x0000000000437000-memory.dmp
        Filesize

        220KB