Analysis

  • max time kernel
    90s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-04-2024 07:11

General

  • Target

    b1faa78d4779adbd4c7e4a9a428a1247_JaffaCakes118.exe

  • Size

    42KB

  • MD5

    b1faa78d4779adbd4c7e4a9a428a1247

  • SHA1

    9433c5982146e434604ae350cc9ecd7b4829d9a6

  • SHA256

    09f0de084878957eed32dd67002c17a4d2a888e82bdb02de039605fee83e8f8f

  • SHA512

    ea5dfea9689f08c90e4de03caf206acc80d379877e92f5e0bbbd84ad5d2af91002b9b1d8d011293167898be7f90af1ed3e9102dcfe2a27ddfe3fdc5f0d06d872

  • SSDEEP

    768:+b62OgOpRTs+ZexuZXLs1TjYKZKfgm3Eh/K:QKpRTNZ5Ls1TkF7EJK

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/860972377819054132/xTrMhIPKDKBt7a1Z6CyGyp0AIKaeE4u5caYubO1zoqd2IyeZtC0WvY-t7Vmhhy36y2o-

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1faa78d4779adbd4c7e4a9a428a1247_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b1faa78d4779adbd4c7e4a9a428a1247_JaffaCakes118.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:2280

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2280-0-0x0000000000A70000-0x0000000000A80000-memory.dmp
    Filesize

    64KB

  • memory/2280-1-0x00007FFF0ADE0000-0x00007FFF0B8A1000-memory.dmp
    Filesize

    10.8MB

  • memory/2280-4-0x00007FFF0ADE0000-0x00007FFF0B8A1000-memory.dmp
    Filesize

    10.8MB

  • memory/2280-8-0x00007FFF0ADE0000-0x00007FFF0B8A1000-memory.dmp
    Filesize

    10.8MB