Analysis

  • max time kernel
    117s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2024 17:17

General

  • Target

    ffc685ef7323e67570df6740a308a365_JaffaCakes118.exe

  • Size

    42KB

  • MD5

    ffc685ef7323e67570df6740a308a365

  • SHA1

    8e8c5cd7c0e4662107efba411b7714d2cc1a287e

  • SHA256

    5ec07c62956dc1e5a84851448d7520c79cbf48c140b0d44e00bf2cd816eb687f

  • SHA512

    0c7ee01cd7695bf8efc48d58464a433ba92c728ee1aac4679c637917548dbc03d806845cb6c5541c633b57d699a98e54f56b4cd7ba85db54ae61c54085ddd20a

  • SSDEEP

    768:SRmLvM7bTTylO0OuZ9LJkTjJKZKfgm3EhOSv:fjUbTT90tLJkTVF7EI+

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/883736221380145164/ELQVmid7iKH2kxHpnwEDEFpVGkgKYAKObJa5kcn7pPBI65J8LC_cVayfL5XF36C56auJ

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffc685ef7323e67570df6740a308a365_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ffc685ef7323e67570df6740a308a365_JaffaCakes118.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1972 -s 1888
      2⤵
        PID:1916

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    7
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    5
    T1082

    Peripheral Device Discovery

    2
    T1120

    Collection

    Data from Local System

    1
    T1005

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cc1bde05a51902ad4339052327c89326

      SHA1

      682d279ef32347fef2ae6327199cfd57baef3242

      SHA256

      0d7c98fff21d7d392750f8f39bf3e69f3f0f62b7902fc84a693cecd07132075c

      SHA512

      d6942acf6a4fc9f683d0c491177d400fdaa4a36ab2af04eea13192ba2ffafc6d7080129e9df1e3ea4f4078871a1de1619aa72868c3ec06d778ca126a5fe65b5e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      66786077095017e832c6de0ddb91917a

      SHA1

      8cbf3417fdb86c3512c5754babb8a862f0439c7a

      SHA256

      666a4f2c382172b8194d84bf0d48056ff845ba29c5b8af0234f23a2161e60407

      SHA512

      9f8c309fbf52c3551d449fc27b02c57ac707c77190c76cfa9a48aff3dfee86fe20e1958f94458cd348db4158a3f6c0e15090a96a989e5427615f26c32cc1e60e

    • C:\Users\Admin\AppData\Local\Temp\Tar45AD.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • memory/1972-0-0x0000000000100000-0x0000000000110000-memory.dmp
      Filesize

      64KB

    • memory/1972-1-0x000007FEF5B80000-0x000007FEF656C000-memory.dmp
      Filesize

      9.9MB

    • memory/1972-2-0x000000001ACA0000-0x000000001AD20000-memory.dmp
      Filesize

      512KB

    • memory/1972-102-0x000007FEF5B80000-0x000007FEF656C000-memory.dmp
      Filesize

      9.9MB

    • memory/1972-103-0x000000001ACA0000-0x000000001AD20000-memory.dmp
      Filesize

      512KB