Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 17:17

General

  • Target

    ffc685ef7323e67570df6740a308a365_JaffaCakes118.exe

  • Size

    42KB

  • MD5

    ffc685ef7323e67570df6740a308a365

  • SHA1

    8e8c5cd7c0e4662107efba411b7714d2cc1a287e

  • SHA256

    5ec07c62956dc1e5a84851448d7520c79cbf48c140b0d44e00bf2cd816eb687f

  • SHA512

    0c7ee01cd7695bf8efc48d58464a433ba92c728ee1aac4679c637917548dbc03d806845cb6c5541c633b57d699a98e54f56b4cd7ba85db54ae61c54085ddd20a

  • SSDEEP

    768:SRmLvM7bTTylO0OuZ9LJkTjJKZKfgm3EhOSv:fjUbTT90tLJkTVF7EI+

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/883736221380145164/ELQVmid7iKH2kxHpnwEDEFpVGkgKYAKObJa5kcn7pPBI65J8LC_cVayfL5XF36C56auJ

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffc685ef7323e67570df6740a308a365_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ffc685ef7323e67570df6740a308a365_JaffaCakes118.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:4512

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4512-0-0x0000000000210000-0x0000000000220000-memory.dmp
    Filesize

    64KB

  • memory/4512-1-0x00007FFAF61B0000-0x00007FFAF6C71000-memory.dmp
    Filesize

    10.8MB

  • memory/4512-2-0x000000001AFA0000-0x000000001AFB0000-memory.dmp
    Filesize

    64KB

  • memory/4512-8-0x00007FFAF61B0000-0x00007FFAF6C71000-memory.dmp
    Filesize

    10.8MB