Analysis

  • max time kernel
    149s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-11-2024 01:34

General

  • Target

    88fc65aabc5e0d85ac7b4492ce91c25d_JaffaCakes118.exe

  • Size

    535KB

  • MD5

    88fc65aabc5e0d85ac7b4492ce91c25d

  • SHA1

    f755aaa79828da46f919166ae7d3a704c265abfc

  • SHA256

    549fea1b9113b1e41724bda53f2c04cbc49615cbbb4ba2f01b7f66f2f4755342

  • SHA512

    1ca51aa833817000b291f6a167d0b41ff328e966875fbd9f137de92da51280e38de13cbe9e90e976a64dd287e2a6a6a04afbd38812d4e9a5bb1d46e5411f0236

  • SSDEEP

    12288:cdBNKTCqqwXCcdgTw9+MvA+BisqYpxHte1oS2z:cLjQC+bs0YOz

Malware Config

Extracted

Family

urelas

C2

1.234.83.146

133.242.129.155

218.54.31.226

218.54.31.165

Signatures

  • Urelas

    Urelas is a trojan targeting card games.

  • Urelas family
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\88fc65aabc5e0d85ac7b4492ce91c25d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\88fc65aabc5e0d85ac7b4492ce91c25d_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4404
    • C:\Users\Admin\AppData\Local\Temp\afuhb.exe
      "C:\Users\Admin\AppData\Local\Temp\afuhb.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:5032
      • C:\Users\Admin\AppData\Local\Temp\ramyo.exe
        "C:\Users\Admin\AppData\Local\Temp\ramyo.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4336
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\_uinsey.bat" "
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2168

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_uinsey.bat

    Filesize

    304B

    MD5

    36ff90a90ce8d32ae0b507c90d3b7673

    SHA1

    e906f49a6ef42f72480425f748f7ddc5c86cfe3d

    SHA256

    646876c4a838e696a28120506ae1f2e91e1838ba87240cd2efd5040e7e917ceb

    SHA512

    9d38c1f066d82cf322ae054caad20c4b019eb12f0cdd2ceafbd88b530d4205f6c10e22a7cf89a54e7efea7d7ce25735db4a8daa3d5ad4e5086c0749e09ccc2c9

  • C:\Users\Admin\AppData\Local\Temp\afuhb.exe

    Filesize

    535KB

    MD5

    75accd630e75105e54c66805be077019

    SHA1

    77434212c25c81acec9e26130ac1c242c6b63268

    SHA256

    f24baa0197a91364b82b13667ee75adf3212ff28ec7d8663686d1fd17b0ddf54

    SHA512

    8f47f23581246e8313b421755354220315e366287ad9ed3953450e7839450efa29770b473b42c40d920d2e7f5b555717a8b1651c26e6cd7a30a8ea8a838af7c3

  • C:\Users\Admin\AppData\Local\Temp\golfinfo.ini

    Filesize

    512B

    MD5

    4e13771cb9e7414e52be7887106f4081

    SHA1

    f18fac4f3bc07295eb7ec733a1ff627a3ac6f28a

    SHA256

    99f86056e7330e4d85c2ed84dc1760c76995fb0b7ef69a9d8b476e730156daa4

    SHA512

    80153ab05d6698e04eec20ea1eaacbd0ad96cd66faacd83676f11c924f92e6b479981e5adfc0d57bd8138e2f7635a6707e695ede439f3b225ff4d46059570840

  • C:\Users\Admin\AppData\Local\Temp\ramyo.exe

    Filesize

    241KB

    MD5

    3f5891b655e1cf908100e05620ed8312

    SHA1

    7e2efd03b486dae4bf67d1c6a5952a9b77e06fa9

    SHA256

    f37a418afc46da5164d2f8bb8d59918838440a0f36926ef0fcf37b52a65338de

    SHA512

    81ffcc3e0f3454540803fd6a944ba404cecccb489dc0148297450e6cf226056cbaf7c3e22cd0c0b2dd2fba3bcdd6fc981340d2764858dbd943a7f524f21bd4a4

  • memory/4336-25-0x00000000000D0000-0x0000000000186000-memory.dmp

    Filesize

    728KB

  • memory/4336-26-0x00000000012E0000-0x00000000012E1000-memory.dmp

    Filesize

    4KB

  • memory/4336-29-0x00000000000D0000-0x0000000000186000-memory.dmp

    Filesize

    728KB

  • memory/4336-30-0x00000000000D0000-0x0000000000186000-memory.dmp

    Filesize

    728KB

  • memory/4336-31-0x00000000000D0000-0x0000000000186000-memory.dmp

    Filesize

    728KB

  • memory/4336-32-0x00000000000D0000-0x0000000000186000-memory.dmp

    Filesize

    728KB

  • memory/4336-33-0x00000000000D0000-0x0000000000186000-memory.dmp

    Filesize

    728KB

  • memory/4404-13-0x0000000000400000-0x000000000048B000-memory.dmp

    Filesize

    556KB

  • memory/4404-0-0x0000000000400000-0x000000000048B000-memory.dmp

    Filesize

    556KB

  • memory/5032-16-0x0000000000400000-0x000000000048B000-memory.dmp

    Filesize

    556KB

  • memory/5032-27-0x0000000000400000-0x000000000048B000-memory.dmp

    Filesize

    556KB