Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-08-2022 09:32

General

  • Target

    Client and ddos panel real.exe

  • Size

    189KB

  • MD5

    3a789101babec21ec98f23616b61bb0c

  • SHA1

    f65f724fb532078a1ebb31795f7ced5dd9b5ee79

  • SHA256

    45950559a46e4fcaa66abd349c93cac4e7a96d74174371492e0f2efc2f7d45bc

  • SHA512

    19a492c8637f3e756f8ca04f27cf83d9ebd201044bf2b10304c330d3f1cdda5199915c878de1b2e5e393b0ebba0a78ce26f1ff507963d37d2233be9532ccb38e

  • SSDEEP

    3072:b8L1T7F7EA8SPWxqNm0uTKZEgw59zKPhBPPdcdNTBgMCPA:b8VjPcqNm0uTKmgwjK/dcNTilA

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/1011943424578035722/1SO74Q0I2mq8HpgS-6AWVvsxCEfOPHVwlagP91VAyyImecAYpG-EygOXVNWuKAQoiOjO

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client and ddos panel real.exe
    "C:\Users\Admin\AppData\Local\Temp\Client and ddos panel real.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Checks SCSI registry key(s)
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:3324

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3324-132-0x0000000000730000-0x0000000000764000-memory.dmp
    Filesize

    208KB

  • memory/3324-133-0x00007FFF399F0000-0x00007FFF3A4B1000-memory.dmp
    Filesize

    10.8MB

  • memory/3324-134-0x00007FFF399F0000-0x00007FFF3A4B1000-memory.dmp
    Filesize

    10.8MB