Analysis

  • max time kernel
    45s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-09-2022 13:44

General

  • Target

    8309a45965349aef4b15dc15468bcc5f08d9db07553270c4ab86fc3eb01575f3.exe

  • Size

    41KB

  • MD5

    329a34fe36ba2362a0a6dbb07f634fd0

  • SHA1

    00851f7fc9b25dabe545dcffbda1cd37542a8595

  • SHA256

    8309a45965349aef4b15dc15468bcc5f08d9db07553270c4ab86fc3eb01575f3

  • SHA512

    6968622c06500914ed98283ea59315f3a4489a817290355ffa0639888363be8ed2ddbd284c5f52c340ecba353a51294174f5cad4aa8f918e97c7a5e68f8ccb66

  • SSDEEP

    768:HscaIiIS+7YcnVSPYwIuZjeFWTjiKZKfgm3EhK1:Mc1lYcsPpeFWTWF7Eo1

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/1023451833458491432/-U9kOI5BphlCyPkaTD29eGHqs8rq0VIklhqRMrHQPIl290NZUUBH1fty_x__djO4F9J2

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8309a45965349aef4b15dc15468bcc5f08d9db07553270c4ab86fc3eb01575f3.exe
    "C:\Users\Admin\AppData\Local\Temp\8309a45965349aef4b15dc15468bcc5f08d9db07553270c4ab86fc3eb01575f3.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1128 -s 1868
      2⤵
      • Program crash
      PID:924

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/924-55-0x0000000000000000-mapping.dmp
  • memory/1128-54-0x0000000000FF0000-0x0000000001000000-memory.dmp
    Filesize

    64KB