Analysis

  • max time kernel
    103s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-08-2022 10:54

General

  • Target

    92.exe

  • Size

    42KB

  • MD5

    5ec27dcaab4730bf42c686000b6c3a8a

  • SHA1

    1ea6ec2af8a4ff22eb5ef287f9ba69bef6e8e85f

  • SHA256

    92bfeae42f31d06eee80071b410e9e61102b2943d67501de7b6065a9c01795d8

  • SHA512

    4b0fc4214c3dfdae01ca72638734067c0de27d7b95495adf246b3451a015d390c01b072b14c3a1a222176aafbf8f642dce19a0c237db76b4335c46a90fd60f24

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/1004489249527169105/dkMI9J8yU1JX-KFQa3OmwTURW4FBAV9aDD22UTax2nz4sFrEMoCnHGtVie9FGt8RygSX

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92.exe
    "C:\Users\Admin\AppData\Local\Temp\92.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:3372

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3372-130-0x0000000000930000-0x0000000000940000-memory.dmp
    Filesize

    64KB

  • memory/3372-131-0x00007FFAF2940000-0x00007FFAF3401000-memory.dmp
    Filesize

    10.8MB

  • memory/3372-132-0x00007FFAF2940000-0x00007FFAF3401000-memory.dmp
    Filesize

    10.8MB