Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-07-2022 11:28

General

  • Target

    Discord Nitro Generatorv1.24.exe

  • Size

    41KB

  • MD5

    327f788c4a61933b91d5b13b7effc751

  • SHA1

    83273f441069e88a3c7587f9fb20da9f5f190771

  • SHA256

    a0525890e6fbadb3fd6c61efb1cc8b84dbfb37a78ffede59d4365a396329c970

  • SHA512

    88fd9f4afcd1759d28c6006836790a0c886b7f0d67301320f734a7165ca6be587c5a0bf0b07c4be556e69ce79dfa858172dfd557e62563129efc16e5895b90ed

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/952687440009760819/grcISuN7k7wsmo7xa68jJreLFqJP2VjAua0eoFsg4eQS68yAZcGHeO2SKuuEb6flBVsj

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • suricata: ET MALWARE NightfallGT Mercurial Grabber

    suricata: ET MALWARE NightfallGT Mercurial Grabber

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Discord Nitro Generatorv1.24.exe
    "C:\Users\Admin\AppData\Local\Temp\Discord Nitro Generatorv1.24.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:2772
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2772 -s 2040
      2⤵
      • Program crash
      PID:4544
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 416 -p 2772 -ip 2772
    1⤵
      PID:4624

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    7
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    5
    T1082

    Peripheral Device Discovery

    2
    T1120

    Collection

    Data from Local System

    1
    T1005

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2772-130-0x0000000000640000-0x0000000000650000-memory.dmp
      Filesize

      64KB

    • memory/2772-131-0x00007FF980E80000-0x00007FF981941000-memory.dmp
      Filesize

      10.8MB

    • memory/2772-132-0x00007FF980E80000-0x00007FF981941000-memory.dmp
      Filesize

      10.8MB

    • memory/2772-133-0x00007FF980E80000-0x00007FF981941000-memory.dmp
      Filesize

      10.8MB