Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 23:20
Behavioral task
behavioral1
Sample
d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe
-
Size
3.2MB
-
MD5
d41eebef8dcc0c21529bedf93c6b1287
-
SHA1
dd314781d2656e47643d28861428ac3af2a0bf03
-
SHA256
6a5828ebe60437b32192ea3a81ea04e90f24dc9b352b1680781cc22c742ff946
-
SHA512
a0c022800cc24407c5700f0e5660491a1d6a7f0524e7db78bcadb3a1d8b8eeebd5074a75dc2fbc20df2068c4ccd7565dc18379bf6383c8204e6240c5bc112466
-
SSDEEP
49152:anrhr/vAcWKv6X3o0GQN0s/g/ybPUt81yyxYHm9m9h2nrhr/vAcWKv6X3o0GQN0G:an/WG6H/THYHmucn/WG6H/x
Malware Config
Extracted
mercurialgrabber
https://discord.com/api/webhooks/886481040066084886/GavBAVIAnFkUCCzUAQgvH3xsZO-NLNK2GcXhcJBrSYy-k1gyyyCyjZ6VzxoNFb_9RIZb
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Mercurialgrabber family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions 9GgLVXv6Dw.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3944 powershell.exe 5048 powershell.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools 9GgLVXv6Dw.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 9GgLVXv6Dw.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 7Cxg2LaldC.exe -
Executes dropped EXE 2 IoCs
pid Process 4124 7Cxg2LaldC.exe 3092 9GgLVXv6Dw.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe" d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\7Cxg2LaldC.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\7Cxg2LaldC.exe" 7Cxg2LaldC.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 29 discord.com 31 discord.com 28 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 26 ip-api.com 9 ip4.seeip.org -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 9GgLVXv6Dw.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 9GgLVXv6Dw.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 1108 4716 WerFault.exe 82 5104 4124 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7Cxg2LaldC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Checks SCSI registry key(s) 3 TTPs 1 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S 9GgLVXv6Dw.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 9GgLVXv6Dw.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 9GgLVXv6Dw.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName 9GgLVXv6Dw.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 9GgLVXv6Dw.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation 9GgLVXv6Dw.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer 9GgLVXv6Dw.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 4716 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 4716 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 4716 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 4716 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 4716 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 4716 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 4716 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 4716 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 4716 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 4716 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 4716 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 4716 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 3944 powershell.exe 3944 powershell.exe 4124 7Cxg2LaldC.exe 4124 7Cxg2LaldC.exe 4124 7Cxg2LaldC.exe 4124 7Cxg2LaldC.exe 4124 7Cxg2LaldC.exe 4124 7Cxg2LaldC.exe 4124 7Cxg2LaldC.exe 4124 7Cxg2LaldC.exe 4124 7Cxg2LaldC.exe 4124 7Cxg2LaldC.exe 4124 7Cxg2LaldC.exe 4124 7Cxg2LaldC.exe 5048 powershell.exe 5048 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4716 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe Token: SeDebugPrivilege 3944 powershell.exe Token: SeDebugPrivilege 3092 9GgLVXv6Dw.exe Token: SeDebugPrivilege 4124 7Cxg2LaldC.exe Token: SeDebugPrivilege 5048 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4648 OpenWith.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4716 wrote to memory of 3944 4716 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 83 PID 4716 wrote to memory of 3944 4716 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 83 PID 4716 wrote to memory of 3944 4716 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 83 PID 4716 wrote to memory of 4124 4716 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 86 PID 4716 wrote to memory of 4124 4716 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 86 PID 4716 wrote to memory of 4124 4716 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 86 PID 4716 wrote to memory of 3092 4716 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 87 PID 4716 wrote to memory of 3092 4716 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 87 PID 4124 wrote to memory of 5048 4124 7Cxg2LaldC.exe 92 PID 4124 wrote to memory of 5048 4124 7Cxg2LaldC.exe 92 PID 4124 wrote to memory of 5048 4124 7Cxg2LaldC.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3944
-
-
C:\Users\Admin\AppData\Local\Temp\7Cxg2LaldC.exe"C:\Users\Admin\AppData\Local\Temp\7Cxg2LaldC.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\7Cxg2LaldC.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4124 -s 19723⤵
- Program crash
PID:5104
-
-
-
C:\Users\Admin\AppData\Local\Temp\9GgLVXv6Dw.exe"C:\Users\Admin\AppData\Local\Temp\9GgLVXv6Dw.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4716 -s 21522⤵
- Program crash
PID:1108
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4648
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4716 -ip 47161⤵PID:2500
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4124 -ip 41241⤵PID:4888
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5e266e147d35134e64a07bf80f316b85c
SHA10b34529fce30e42dc4a4b5d8a8df7e195a122664
SHA25692e4595741283b6bdf988e0ff07ba6b1a74dde7cb33b82cdd9aea073d23f552d
SHA51246989a0cdd588b747b14c70aefc07d375e5910fe601bb4bcd51d3e57915066949102cf31aa950e72ab51e6b8f189e3de2bcf087af0d4959a0d2926454975a283
-
Filesize
1.4MB
MD50998ebd47787a9e139a4eb9378f7801f
SHA14896fbb126c9cf03b9454030188f644416e7068e
SHA256934d176a2b4df76195cffd2c4993208cc1a222e599b9c9172c01bfb97a668397
SHA5127c824bd53611b76caaf458bbed1c419da0bd61f56290f7622e60469e5976aa6342beaa3b8ef95b4a1df0477c1a2d0a85a1fc8166fa6419daee8af107f3372352
-
Filesize
41KB
MD53eef3b30e3f25541c7ccfcf1dcee03b3
SHA1aa01479ba8072c0f63f7f8f27a81f01281276ab9
SHA2567616a7fa35d002ac2938172487f567953895a72e2a4b1e9bf6b8cc8ae91ea69b
SHA512c21045b5c0c14f0841c5d4390820f5c27a223e4ca483782e8d9ddb5a277997b5a2c27ac261d5bfcc5471636c432900e54b54eaa6455891426505691286f23465
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82