General

  • Target

    e809649b52bd9fcb52ec1636ec70f540_JaffaCakes118

  • Size

    247KB

  • Sample

    240408-v7zawsfa73

  • MD5

    e809649b52bd9fcb52ec1636ec70f540

  • SHA1

    b4ab674182553ac3b69c47187ff9b37224fdf734

  • SHA256

    e2a04279f0167c1ca6d8f5020ad95567b57ce51442a084dcb3b0e850cd5ec927

  • SHA512

    135723a849bb081397954d67bfb5a8202b4deacd7752b8193a0c02567ead6d5eca7908206a322194cfa780cea0d447298f987889de716a7443156067d20b4547

  • SSDEEP

    3072:DU9sLlTzF7EB8gYJLuuuuuuuuU6Naek/wquwTvTjPAPX:D8sIoKvqX

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discordapp.com/api/webhooks/876951365916708895/snf0dfZce193Z9aqCVg1U2CQFsB4dW07GOca8p2jO2vdbErdLTc6wezdPFZrvIq5IhUS

Targets

    • Target

      e809649b52bd9fcb52ec1636ec70f540_JaffaCakes118

    • Size

      247KB

    • MD5

      e809649b52bd9fcb52ec1636ec70f540

    • SHA1

      b4ab674182553ac3b69c47187ff9b37224fdf734

    • SHA256

      e2a04279f0167c1ca6d8f5020ad95567b57ce51442a084dcb3b0e850cd5ec927

    • SHA512

      135723a849bb081397954d67bfb5a8202b4deacd7752b8193a0c02567ead6d5eca7908206a322194cfa780cea0d447298f987889de716a7443156067d20b4547

    • SSDEEP

      3072:DU9sLlTzF7EB8gYJLuuuuuuuuU6Naek/wquwTvTjPAPX:D8sIoKvqX

    • Mercurial Grabber Stealer

      Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Enterprise v15

Tasks