Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2024 14:26

General

  • Target

    f3ade6713168551fafdbd5e2ab1d71be_JaffaCakes118.exe

  • Size

    222KB

  • MD5

    f3ade6713168551fafdbd5e2ab1d71be

  • SHA1

    4a20c1808f7e22a6dfa62cf07925d55e9c3dee45

  • SHA256

    b214f874b15e575ea8bea0d06f2949b55a5494c08fb170f756687dd5fc334fea

  • SHA512

    5bd4d915636efa87888e522a548f009a15849de0338d334ed5b58e06f07b92a1d5f1d14e1dc1f4feda018cb219b568d4e129308d10d046b1d30867d329b768c4

  • SSDEEP

    3072:Bx4GXLdToF7EO+zS4Yei9yA+8BJEJYkEi433WChOBLCfdsOkkk2qW6j1Cn44hyJZ:X4GXCq4yA+8BT7WCImd5O2qHjYn3y

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/874113527097462874/BdRS5kKsWl2gs83uOgYwvRZzwcvsisSX7YcPhVC7gswTEi5A-oAJ7UecGqsJRDeAMhFs

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f3ade6713168551fafdbd5e2ab1d71be_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f3ade6713168551fafdbd5e2ab1d71be_JaffaCakes118.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Checks SCSI registry key(s)
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2020 -s 1344
      2⤵
        PID:2700

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    6
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    4
    T1082

    Peripheral Device Discovery

    2
    T1120

    Collection

    Data from Local System

    1
    T1005

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2020-0-0x0000000000830000-0x000000000086C000-memory.dmp
      Filesize

      240KB

    • memory/2020-1-0x000007FEF58A0000-0x000007FEF628C000-memory.dmp
      Filesize

      9.9MB

    • memory/2020-2-0x000000001AE60000-0x000000001AEE0000-memory.dmp
      Filesize

      512KB

    • memory/2020-6-0x000007FEF58A0000-0x000007FEF628C000-memory.dmp
      Filesize

      9.9MB

    • memory/2020-7-0x000000001AE60000-0x000000001AEE0000-memory.dmp
      Filesize

      512KB