Analysis

  • max time kernel
    81s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-09-2022 23:25

General

  • Target

    d2fc34c054ab90dac2ccd47e10185851f2c739b104daaded435ef006ef56944a.exe

  • Size

    306KB

  • MD5

    86a19f291b19291a667abe0b267c0fe1

  • SHA1

    9bb41a159f86e7eee7404493ff063cc4d2a85b2f

  • SHA256

    d2fc34c054ab90dac2ccd47e10185851f2c739b104daaded435ef006ef56944a

  • SHA512

    8bbe6cac04c831bdc108ab0499e931776f06490d7ad409c3af5926b1edbac7d4cce306517ee72987ac464dd8deefe1306a04754c937b1a80322ed223c38d7ccb

  • SSDEEP

    3072:ITxlvLTTfF7ENvcdJIIJJJJJJKF/rS7jYdsfPw4LHOQV:Illv20AIJJJJJJKF/rS7jYdsfPw4LHB

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/877085586551361546/0c14CzLJknZ1DFLdJzFuPIYkAsHGk-WidrXB6ZNlG_QAyt-FfDyx_1STzCO1Dp-_DkH0

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d2fc34c054ab90dac2ccd47e10185851f2c739b104daaded435ef006ef56944a.exe
    "C:\Users\Admin\AppData\Local\Temp\d2fc34c054ab90dac2ccd47e10185851f2c739b104daaded435ef006ef56944a.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:1336
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1336 -s 2144
      2⤵
      • Program crash
      PID:32
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 452 -p 1336 -ip 1336
    1⤵
      PID:224

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    7
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    5
    T1082

    Peripheral Device Discovery

    2
    T1120

    Collection

    Data from Local System

    1
    T1005

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1336-132-0x0000000000B30000-0x0000000000B82000-memory.dmp
      Filesize

      328KB

    • memory/1336-133-0x00007FFF7B350000-0x00007FFF7BE11000-memory.dmp
      Filesize

      10.8MB

    • memory/1336-134-0x00007FFF7B350000-0x00007FFF7BE11000-memory.dmp
      Filesize

      10.8MB