Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-04-2024 07:11

General

  • Target

    b1faa78d4779adbd4c7e4a9a428a1247_JaffaCakes118.exe

  • Size

    42KB

  • MD5

    b1faa78d4779adbd4c7e4a9a428a1247

  • SHA1

    9433c5982146e434604ae350cc9ecd7b4829d9a6

  • SHA256

    09f0de084878957eed32dd67002c17a4d2a888e82bdb02de039605fee83e8f8f

  • SHA512

    ea5dfea9689f08c90e4de03caf206acc80d379877e92f5e0bbbd84ad5d2af91002b9b1d8d011293167898be7f90af1ed3e9102dcfe2a27ddfe3fdc5f0d06d872

  • SSDEEP

    768:+b62OgOpRTs+ZexuZXLs1TjYKZKfgm3Eh/K:QKpRTNZ5Ls1TkF7EJK

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/860972377819054132/xTrMhIPKDKBt7a1Z6CyGyp0AIKaeE4u5caYubO1zoqd2IyeZtC0WvY-t7Vmhhy36y2o-

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1faa78d4779adbd4c7e4a9a428a1247_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b1faa78d4779adbd4c7e4a9a428a1247_JaffaCakes118.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2956
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2956 -s 1832
      2⤵
        PID:2520

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    7
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    5
    T1082

    Peripheral Device Discovery

    2
    T1120

    Collection

    Data from Local System

    1
    T1005

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      069abdb0353b1a4385b62aa0ba13c5d2

      SHA1

      0204a602209c55fe457c8b78254c7874cd381f4a

      SHA256

      0d458bbb2acfdfde56f5cf71de8a2031df18cf7c6fcc7626db663609dac3659e

      SHA512

      0a591f5c847ac45b2622a8a5e56c30f5265451436566c96c570337a36ea55f2e4afdf3d1547375bd77bd03a52e947ef0ca7e66ff9a8dc100d23958488dc6c98f

    • C:\Users\Admin\AppData\Local\Temp\Cab392C.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar3A1D.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • memory/2956-0-0x0000000000310000-0x0000000000320000-memory.dmp
      Filesize

      64KB

    • memory/2956-1-0x000007FEF5C70000-0x000007FEF665C000-memory.dmp
      Filesize

      9.9MB

    • memory/2956-2-0x000000001AE20000-0x000000001AEA0000-memory.dmp
      Filesize

      512KB

    • memory/2956-69-0x000007FEF5C70000-0x000007FEF665C000-memory.dmp
      Filesize

      9.9MB

    • memory/2956-70-0x000000001AE20000-0x000000001AEA0000-memory.dmp
      Filesize

      512KB