Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
12-08-2024 13:50
Behavioral task
behavioral1
Sample
8ef8e1e4c1d625a6b36ec9585e0e6554_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
8ef8e1e4c1d625a6b36ec9585e0e6554_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
8ef8e1e4c1d625a6b36ec9585e0e6554_JaffaCakes118.exe
-
Size
42KB
-
MD5
8ef8e1e4c1d625a6b36ec9585e0e6554
-
SHA1
ffcdffc6d089618d0d282a68cdcdbe87a83a8ba2
-
SHA256
b3af31816855a979d53b0e52f82f523f4d9689b85aa41fad63ae8a63cb741364
-
SHA512
5b2f07c75b2e45d3c573c7b267cdd8bcd7791bc2155fa085dc5290ec8eaff877aa5350dc7dc0aedaa53d64bcb7c9ebb3ad50f001d1c6e2a9b681c58309b9548b
-
SSDEEP
768:ypdjBZ6aHYiopDtstuZhLu6TjbKZKfgm3Eh59:u1HloPskLu6TfF7E39
Malware Config
Extracted
mercurialgrabber
https://discord.com/api/webhooks/893780252013248562/Jcb2PH1Npde9Re7Y1-KU9HQ_MJ6HLLNaconb8ybReZjNg6mYzRX9PMjcpDMWXwn9wnWO
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions 8ef8e1e4c1d625a6b36ec9585e0e6554_JaffaCakes118.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools 8ef8e1e4c1d625a6b36ec9585e0e6554_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8ef8e1e4c1d625a6b36ec9585e0e6554_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 4 discord.com 5 discord.com 6 discord.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 8ef8e1e4c1d625a6b36ec9585e0e6554_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 8ef8e1e4c1d625a6b36ec9585e0e6554_JaffaCakes118.exe -
Checks SCSI registry key(s) 3 TTPs 1 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S 8ef8e1e4c1d625a6b36ec9585e0e6554_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation 8ef8e1e4c1d625a6b36ec9585e0e6554_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer 8ef8e1e4c1d625a6b36ec9585e0e6554_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName 8ef8e1e4c1d625a6b36ec9585e0e6554_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 8ef8e1e4c1d625a6b36ec9585e0e6554_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2104 8ef8e1e4c1d625a6b36ec9585e0e6554_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2104 wrote to memory of 1852 2104 8ef8e1e4c1d625a6b36ec9585e0e6554_JaffaCakes118.exe 31 PID 2104 wrote to memory of 1852 2104 8ef8e1e4c1d625a6b36ec9585e0e6554_JaffaCakes118.exe 31 PID 2104 wrote to memory of 1852 2104 8ef8e1e4c1d625a6b36ec9585e0e6554_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\8ef8e1e4c1d625a6b36ec9585e0e6554_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8ef8e1e4c1d625a6b36ec9585e0e6554_JaffaCakes118.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2104 -s 13122⤵PID:1852
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1