Analysis

  • max time kernel
    149s
  • max time network
    99s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2024 14:58

General

  • Target

    0b3f3727e4ff399c04d918e84761c4ee_JaffaCakes118.exe

  • Size

    556KB

  • MD5

    0b3f3727e4ff399c04d918e84761c4ee

  • SHA1

    f044622ff9ad3df393e9f34470cf8c8e74069fae

  • SHA256

    d630d84bc7c584e375ff075dc2b07d9f564614e07ae2031a3ac7e9c490bae4bc

  • SHA512

    f3faf599381cc5cb4ef0310dc6bf16fc0cb54b9209b0a13342b932ec94cfe0b4b5f9c0052290fb1dbfc5a44144558ff30ce3182588ba24881da9fc19e6003068

  • SSDEEP

    12288:zccNvdRExZGe+Q1nSoS++43x+l7QLiaEyY:znPfQp9L3olqFY

Malware Config

Extracted

Family

urelas

C2

1.234.83.146

133.242.129.155

218.54.31.226

218.54.31.165

Signatures

  • Urelas

    Urelas is a trojan targeting card games.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b3f3727e4ff399c04d918e84761c4ee_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0b3f3727e4ff399c04d918e84761c4ee_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Users\Admin\AppData\Local\Temp\afmig.exe
      "C:\Users\Admin\AppData\Local\Temp\afmig.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:5072
      • C:\Users\Admin\AppData\Local\Temp\topaw.exe
        "C:\Users\Admin\AppData\Local\Temp\topaw.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1140
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\_uinsey.bat" "
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4028

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_uinsey.bat

    Filesize

    304B

    MD5

    e06089973a4e477cf76135266c39dc54

    SHA1

    10ca4d3ae94a197ae8b5a29ac1cddac774fdf437

    SHA256

    044dcd737cbaf01b0d0fda2bf2baaccdc4bd06642ce9ee7fa28f869e5d4c3757

    SHA512

    8a72307a04ac7de9a92cecf1944f3ac1f28d36bbabf39e8751ba4ccab470fb89f38892cca8f7824e83f55de6f9e87e6f4fb45c4cfb172a1eefa8b7a519c7e1ef

  • C:\Users\Admin\AppData\Local\Temp\afmig.exe

    Filesize

    556KB

    MD5

    d1a28360fb1ce376a60f6c6110e6ebeb

    SHA1

    2a0924e97129e7d32a1b2bde1eb3f0a80d48d722

    SHA256

    5dadfd759b44d79676d9cbd108ff2b480a2795b4d499ef5b106257b519f6c55e

    SHA512

    d73d859bce3af5b86b9ffe4af95c7ddc6c5a63c37ca1fe5f4074b8fdea0a9692bcba54df4ee0f22f1a14136ca7b79218aa9e9447cd1325ea00ae3f3563f136a0

  • C:\Users\Admin\AppData\Local\Temp\golfinfo.ini

    Filesize

    512B

    MD5

    060c3312ee0310eba5592fb19f1e8612

    SHA1

    d604c9ae951923748b9efae1edd9d65cc2ad56ad

    SHA256

    363b6b3116e53e2e8793c123e2491aded88125acbff4f8ed3b079f9b15541d16

    SHA512

    64e315844a75443b29d2004c406cad344a7fa8a40d3c4a98370e384fabc3985bfd4a969be2f66521f4df74273a0bf499f426c70a2c12e29bf3943aeb6527e0c3

  • C:\Users\Admin\AppData\Local\Temp\topaw.exe

    Filesize

    194KB

    MD5

    0d18d9f9ba47463dce79c1ddd7939aae

    SHA1

    db56e63b7756b1d4ee4f8bac478dde050b1cfabc

    SHA256

    bb9fcec82adf672ae9871a254cfea04664e552d7e4a966fac7a2162c50398224

    SHA512

    2d0f64813964c7b5daba1491a2a14b99bafe4225180f1d1df058a68785b895ad085c1a52736faa22ffc7abcbc82ef31672086d16426b78cba51bfd5f9960807d

  • memory/1140-26-0x00000000001D0000-0x00000000001D2000-memory.dmp

    Filesize

    8KB

  • memory/1140-25-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/1140-30-0x00000000001D0000-0x00000000001D2000-memory.dmp

    Filesize

    8KB

  • memory/1140-29-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/1140-31-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/1140-32-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/1140-33-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/1140-34-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/2164-13-0x0000000000400000-0x00000000004B6000-memory.dmp

    Filesize

    728KB

  • memory/2164-0-0x0000000000400000-0x00000000004B6000-memory.dmp

    Filesize

    728KB

  • memory/5072-16-0x0000000000400000-0x00000000004B6000-memory.dmp

    Filesize

    728KB

  • memory/5072-27-0x0000000000400000-0x00000000004B6000-memory.dmp

    Filesize

    728KB