Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-04-2024 11:25

General

  • Target

    f0f18bc9fde3a2850814c5aa8720a60a_JaffaCakes118.exe

  • Size

    251KB

  • MD5

    f0f18bc9fde3a2850814c5aa8720a60a

  • SHA1

    6b4d7b0a834acac19d3e000baef33c189d6de6e2

  • SHA256

    cd054380dd8340a48b80bb707a53a526e74080ed7013731d2a695ae3216c654b

  • SHA512

    30ba79ffaa6d274689b4583bf32e12f9b171f7e2089b8c0003719ae8528c82e0b4f70df6f4de279fb7104188db22acde247cdbd38b703b9b296742e7b9123d5a

  • SSDEEP

    6144:NkrjBJ7NevL4zZDIKGV8z3kuVFML/c6P:NkRVNuktDRTI

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/875481193993371748/t7IHV3pQMZ09Rf609CpkWo0Ily_70_5E-TqS9u3xSZQQIZ2gTRfd-tqcEG22P7BA_kbI

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0f18bc9fde3a2850814c5aa8720a60a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f0f18bc9fde3a2850814c5aa8720a60a_JaffaCakes118.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:4884

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4884-0-0x0000000000F90000-0x0000000000FD4000-memory.dmp
    Filesize

    272KB

  • memory/4884-1-0x00007FF9B9370000-0x00007FF9B9E31000-memory.dmp
    Filesize

    10.8MB

  • memory/4884-2-0x00000000017B0000-0x00000000017C0000-memory.dmp
    Filesize

    64KB

  • memory/4884-6-0x00007FF9B9370000-0x00007FF9B9E31000-memory.dmp
    Filesize

    10.8MB