Analysis

  • max time kernel
    160s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 23:20

General

  • Target

    4e6984054c17293752f8d11ccac45e70.exe

  • Size

    159KB

  • MD5

    4e6984054c17293752f8d11ccac45e70

  • SHA1

    96b45cc928488f23eb485ebd72f1276996c7f785

  • SHA256

    8d38d3866a011792617c9784fc9dc556f0c8c6aeeeb96aef679aea6ff6831028

  • SHA512

    978e885d724fd91553483a077979f940a9349e45fce08b4a39c5cac25a5a75e0dd27b166b4724be19a435beef780ad8f866787035944285222385623af1ce9a5

  • SSDEEP

    3072:C6x5F6chV9MBOefbGEKr2fewpgsRMCo1pn2A3PM+:CK6u9p3EKbwhRMCkp

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/1020039781461270569/vy0h8kS-gC86OffrPKkierhCOJQYdMCGfu4Dr7HRyL4VcCHEP6llcvNaOkPDg-SgwAnl

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

Ni50Y3AuZXUubmdyb2suaW8Strik:MTM5OTI=

Mutex

dcc8f8f212bdcee4931d8d1d2c481753

Attributes
  • reg_key

    dcc8f8f212bdcee4931d8d1d2c481753

  • splitter

    |'|'|

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Modifies Windows Firewall 1 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 5 IoCs
  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e6984054c17293752f8d11ccac45e70.exe
    "C:\Users\Admin\AppData\Local\Temp\4e6984054c17293752f8d11ccac45e70.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2544
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGMAbAB6ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGUAdQBnACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHgAaQB6ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGwAbABjACMAPgA="
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4500
    • C:\Users\Admin\AppData\Local\Temp\output.exe
      "C:\Users\Admin\AppData\Local\Temp\output.exe"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Executes dropped EXE
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Maps connected drives based on registry
      • Checks SCSI registry key(s)
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      PID:4988
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 4988 -s 2036
        3⤵
        • Program crash
        PID:2684
    • C:\Users\Admin\AppData\Local\Temp\Windows Defender.exe
      "C:\Users\Admin\AppData\Local\Temp\Windows Defender.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2268
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Windows Defender.exe" "Windows Defender.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4580
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\Windows Defender.exe"
        3⤵
        • Modifies Windows Firewall
        PID:3184
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Windows Defender.exe" "Windows Defender.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4852
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\scam_woofer.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:832
      • C:\Windows\SysWOW64\chcp.com
        chcp 65001
        3⤵
          PID:4004
        • C:\Windows\SysWOW64\mode.com
          mode 80,15
          3⤵
            PID:3668
          • C:\Windows\SysWOW64\timeout.exe
            timeout 3
            3⤵
            • Delays execution with timeout.exe
            PID:4452
          • C:\Windows\SysWOW64\timeout.exe
            timeout 2
            3⤵
            • Delays execution with timeout.exe
            PID:2732
          • C:\Windows\SysWOW64\timeout.exe
            timeout 2
            3⤵
            • Delays execution with timeout.exe
            PID:4276
          • C:\Windows\SysWOW64\timeout.exe
            timeout 3
            3⤵
            • Delays execution with timeout.exe
            PID:1920
          • C:\Windows\SysWOW64\timeout.exe
            timeout 2
            3⤵
            • Delays execution with timeout.exe
            PID:3068
          • C:\Windows\SysWOW64\mode.com
            mode 130,30
            3⤵
              PID:1276
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -pss -s 408 -p 4988 -ip 4988
          1⤵
            PID:2908

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Modify Existing Service

          1
          T1031

          Defense Evasion

          Virtualization/Sandbox Evasion

          2
          T1497

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          8
          T1012

          Virtualization/Sandbox Evasion

          2
          T1497

          System Information Discovery

          7
          T1082

          Peripheral Device Discovery

          2
          T1120

          Collection

          Data from Local System

          1
          T1005

          Command and Control

          Web Service

          1
          T1102

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\Windows Defender.exe
            Filesize

            93KB

            MD5

            0c6c4a3d96c78a24d6568b83e141896e

            SHA1

            f5fb76840cb984722f61b370fb6641fa4ad9ac7e

            SHA256

            73870820b2784abba4cc69c26a57743e5a4e306727c7dc2d28e5753fa5fed2d7

            SHA512

            1700a41014d50b79dd896fee0a705c700f3c534860b0ceefebc6413941520aedad7aa85f1f4c11d84c362b46de15e5ca7d9fa4a108fbaa9ca895107dee1d68be

          • C:\Users\Admin\AppData\Local\Temp\Windows Defender.exe
            Filesize

            93KB

            MD5

            0c6c4a3d96c78a24d6568b83e141896e

            SHA1

            f5fb76840cb984722f61b370fb6641fa4ad9ac7e

            SHA256

            73870820b2784abba4cc69c26a57743e5a4e306727c7dc2d28e5753fa5fed2d7

            SHA512

            1700a41014d50b79dd896fee0a705c700f3c534860b0ceefebc6413941520aedad7aa85f1f4c11d84c362b46de15e5ca7d9fa4a108fbaa9ca895107dee1d68be

          • C:\Users\Admin\AppData\Local\Temp\output.exe
            Filesize

            41KB

            MD5

            5f34fc15a6555433e91d8dc0564d2092

            SHA1

            dc786e4ddf9af8de8909da2489d2848dd39f762a

            SHA256

            c35218e577fe12ad1aa6835840f5b762893aeaa7759ea39aef6ef6b15a954e8c

            SHA512

            fb90d8cfddd514cfc196149169c64578c11433ad27d0a0efc7394eae6b7a2f458d9184b84eec730e1a1ae1c5248a6749e6f21cdad42e1387e33ba1a23766b238

          • C:\Users\Admin\AppData\Local\Temp\output.exe
            Filesize

            41KB

            MD5

            5f34fc15a6555433e91d8dc0564d2092

            SHA1

            dc786e4ddf9af8de8909da2489d2848dd39f762a

            SHA256

            c35218e577fe12ad1aa6835840f5b762893aeaa7759ea39aef6ef6b15a954e8c

            SHA512

            fb90d8cfddd514cfc196149169c64578c11433ad27d0a0efc7394eae6b7a2f458d9184b84eec730e1a1ae1c5248a6749e6f21cdad42e1387e33ba1a23766b238

          • C:\Users\Admin\AppData\Local\Temp\scam_woofer.bat
            Filesize

            19KB

            MD5

            4b4e566a986fe97ba2d89f9c64a24c64

            SHA1

            18bba3d5058b4b53fc99f9fba94110f4e8f8c2ea

            SHA256

            2950d0e125c3d1d11be27388ca83ef5d3fbcd71e49c0ed4eb0e0373340707a97

            SHA512

            32e39cbd0ba54cd1bcf25158774a44060d65bdeef9de0986be5267c3da229d8e743afaa67b98492172b7b59cd3fb0cf9e0c5dc149651a3518479ac8af677cee8

          • memory/832-143-0x0000000000000000-mapping.dmp
          • memory/1276-163-0x0000000000000000-mapping.dmp
          • memory/1920-160-0x0000000000000000-mapping.dmp
          • memory/2268-139-0x0000000000000000-mapping.dmp
          • memory/2268-150-0x0000000073B70000-0x0000000074121000-memory.dmp
            Filesize

            5.7MB

          • memory/2268-158-0x0000000073B70000-0x0000000074121000-memory.dmp
            Filesize

            5.7MB

          • memory/2732-156-0x0000000000000000-mapping.dmp
          • memory/3068-161-0x0000000000000000-mapping.dmp
          • memory/3184-164-0x0000000000000000-mapping.dmp
          • memory/3668-146-0x0000000000000000-mapping.dmp
          • memory/4004-145-0x0000000000000000-mapping.dmp
          • memory/4276-159-0x0000000000000000-mapping.dmp
          • memory/4452-151-0x0000000000000000-mapping.dmp
          • memory/4500-135-0x0000000000000000-mapping.dmp
          • memory/4500-166-0x0000000006EE0000-0x0000000006F12000-memory.dmp
            Filesize

            200KB

          • memory/4500-155-0x0000000005EB0000-0x0000000005ECE000-memory.dmp
            Filesize

            120KB

          • memory/4500-176-0x00000000075D0000-0x00000000075D8000-memory.dmp
            Filesize

            32KB

          • memory/4500-154-0x00000000058E0000-0x0000000005946000-memory.dmp
            Filesize

            408KB

          • memory/4500-148-0x00000000051D0000-0x00000000057F8000-memory.dmp
            Filesize

            6.2MB

          • memory/4500-152-0x0000000004F70000-0x0000000004F92000-memory.dmp
            Filesize

            136KB

          • memory/4500-147-0x0000000002920000-0x0000000002956000-memory.dmp
            Filesize

            216KB

          • memory/4500-172-0x00000000074B0000-0x0000000007546000-memory.dmp
            Filesize

            600KB

          • memory/4500-171-0x0000000007290000-0x000000000729A000-memory.dmp
            Filesize

            40KB

          • memory/4500-175-0x00000000075E0000-0x00000000075FA000-memory.dmp
            Filesize

            104KB

          • memory/4500-170-0x0000000007220000-0x000000000723A000-memory.dmp
            Filesize

            104KB

          • memory/4500-174-0x0000000007590000-0x000000000759E000-memory.dmp
            Filesize

            56KB

          • memory/4500-153-0x0000000005870000-0x00000000058D6000-memory.dmp
            Filesize

            408KB

          • memory/4500-167-0x00000000746C0000-0x000000007470C000-memory.dmp
            Filesize

            304KB

          • memory/4500-168-0x00000000064C0000-0x00000000064DE000-memory.dmp
            Filesize

            120KB

          • memory/4500-169-0x0000000007860000-0x0000000007EDA000-memory.dmp
            Filesize

            6.5MB

          • memory/4580-162-0x0000000000000000-mapping.dmp
          • memory/4852-165-0x0000000000000000-mapping.dmp
          • memory/4988-157-0x00007FFB3D120000-0x00007FFB3DBE1000-memory.dmp
            Filesize

            10.8MB

          • memory/4988-173-0x00007FFB3D120000-0x00007FFB3DBE1000-memory.dmp
            Filesize

            10.8MB

          • memory/4988-136-0x0000000000000000-mapping.dmp
          • memory/4988-140-0x0000000000FC0000-0x0000000000FD0000-memory.dmp
            Filesize

            64KB

          • memory/4988-149-0x00007FFB3D120000-0x00007FFB3DBE1000-memory.dmp
            Filesize

            10.8MB