Analysis

  • max time kernel
    140s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    08-02-2022 02:21

General

  • Target

    Synapse_X.exe

  • Size

    306KB

  • MD5

    4b10970bc9f2471119555eed253b116b

  • SHA1

    60598f7dbacabea6d13507023631edc32c21e305

  • SHA256

    b329f57c93e7b566651185a55962f0ec061b723be4535bc8cafc637ca4bff86b

  • SHA512

    eed04da56031f93557c3469c5ccd2732512d78c8b5234b15277b7c2bf12e4f324ec3e41a70458aa61b85641cfb4757f128cc0896f2304f9b4e944fb66e672947

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/938829853707358228/GQ_fqwKcxJ8YNvJz6lIzbc99R2g0jdMT2WXyMUJx0ho6uumX8O1iBN9YC5VR8cJFbaNk

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in Windows directory 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 51 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Synapse_X.exe
    "C:\Users\Admin\AppData\Local\Temp\Synapse_X.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:2972
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:640
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2672

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2972-130-0x0000000000360000-0x00000000003B2000-memory.dmp
    Filesize

    328KB

  • memory/2972-131-0x00007FFB35160000-0x00007FFB35C21000-memory.dmp
    Filesize

    10.8MB

  • memory/2972-132-0x000000001C520000-0x000000001C522000-memory.dmp
    Filesize

    8KB