Resubmissions

06-07-2022 18:59

220706-xm9bgagagm 10

02-07-2022 15:43

220702-s52bcsgagk 10

General

  • Target

    Lightcord.exe

  • Size

    403KB

  • Sample

    220706-xm9bgagagm

  • MD5

    d88a96e4157452dc416d3a18cafdd586

  • SHA1

    bad5d00009537cbd3d2df977256256f681dd9d52

  • SHA256

    a0b60ad2e8131a78501226d6f6a480229abff101e5d4adda8ba049a9c6d0c990

  • SHA512

    3b3f419c48e943d2a59489e85a0c3b33e8a2b8a2403077def255b24638adedaaddafede44518bc5b607900af239db0cc1d331897faf9133b0b02cfaf90038090

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/982629552608124928/23-ImtXuZTh_wpqQcta3ov1X0aPSELoBGNlPzLh2qKTbFVVNkfWIjV0e4RyZYUNYloyR

Targets

    • Target

      Lightcord.exe

    • Size

      403KB

    • MD5

      d88a96e4157452dc416d3a18cafdd586

    • SHA1

      bad5d00009537cbd3d2df977256256f681dd9d52

    • SHA256

      a0b60ad2e8131a78501226d6f6a480229abff101e5d4adda8ba049a9c6d0c990

    • SHA512

      3b3f419c48e943d2a59489e85a0c3b33e8a2b8a2403077def255b24638adedaaddafede44518bc5b607900af239db0cc1d331897faf9133b0b02cfaf90038090

    • Mercurial Grabber Stealer

      Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

2
T1120

Tasks