Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    07-04-2024 12:06

General

  • Target

    e4e2e0cccdc2ca304ad23def23972dbd_JaffaCakes118.exe

  • Size

    190KB

  • MD5

    e4e2e0cccdc2ca304ad23def23972dbd

  • SHA1

    7947026fd18ddfb46ee30d6765c1bc81d6846b2c

  • SHA256

    9ce1963269efaa3e64273e20c04c215dfe781044813336fa1bdd5fe126345458

  • SHA512

    61a53b39abd64ccf3fcb875786bf5005ff334a5bf17c940c80f8998c804bf3bd544df127c053a27faa602cbf11be39e85ab3babbfef3c0ab37733e79676ca8a0

  • SSDEEP

    3072:epcG95wMLXTNF7EwYWO33VrhwkHYDKkzQ9RY6N0QuvkXdRx3uXpGj0qwQGizQQz:epcG95wM7I3v0Kkc9RXdDUXU4qwyzQuk

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/877488114191466546/FUrNh0PeCyjW3Yr_BJdodg7lzmuSvDjTsy_PMxpPmuinCJuw1BpCnGLb-rAPNYxQ9EIb

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4e2e0cccdc2ca304ad23def23972dbd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e4e2e0cccdc2ca304ad23def23972dbd_JaffaCakes118.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2684 -s 1924
      2⤵
        PID:900

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    7
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    5
    T1082

    Peripheral Device Discovery

    2
    T1120

    Collection

    Data from Local System

    1
    T1005

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ee108892900f93795e231111cff6e883

      SHA1

      76151f0892fb9bdd69424b7e1b13cb3abcff563a

      SHA256

      a288c494fc3e04e8e4814a22badebcaf575ccf3325e66d599fcf79f7e0d52134

      SHA512

      92c67741f4be992bdde3b2b72827364a0b92e37a05b7903632badb79f29bd8e6346bac4891dbca731e9c0609c8ec8fdf2eafb0e8c44fe4ba07f7e394c73a5e63

    • C:\Users\Admin\AppData\Local\Temp\Cab9224.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar9353.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • memory/2684-0-0x00000000010B0000-0x00000000010E4000-memory.dmp
      Filesize

      208KB

    • memory/2684-1-0x000007FEF6010000-0x000007FEF69FC000-memory.dmp
      Filesize

      9.9MB

    • memory/2684-2-0x000000001ADE0000-0x000000001AE60000-memory.dmp
      Filesize

      512KB

    • memory/2684-69-0x000007FEF6010000-0x000007FEF69FC000-memory.dmp
      Filesize

      9.9MB

    • memory/2684-70-0x000000001ADE0000-0x000000001AE60000-memory.dmp
      Filesize

      512KB