Analysis

  • max time kernel
    139s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 08:50

General

  • Target

    94d1a3b20b7727657f872c93814fa91afc0a244f515a8a421681890d00d6554d.exe

  • Size

    41KB

  • MD5

    a9c57f40af7ea85986e5822dc2bb6145

  • SHA1

    365f0a4f55a68ebef32eef680ef01924934657d0

  • SHA256

    94d1a3b20b7727657f872c93814fa91afc0a244f515a8a421681890d00d6554d

  • SHA512

    c9ad2fbcd206bc3765cbe42a6c46b046280356bc11ab92876e89d2461de9cd4b1b7f88d12711eeea9f9a628b8d131353e2a2f63533a23bf16e48abdc277fac82

  • SSDEEP

    768:rscaIiIqfT6ahzpDXswIuZkedWTj1KZKfgm3EhoZ:wc1ofnhz8edWTxF7ECZ

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/1026167954137677844/FE5Us-WdSvKSBh1wO5430liSkE-V5g3tPCok9VDZtV7wbzDz37EASt7XywLF3pBW2C7t

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\94d1a3b20b7727657f872c93814fa91afc0a244f515a8a421681890d00d6554d.exe
    "C:\Users\Admin\AppData\Local\Temp\94d1a3b20b7727657f872c93814fa91afc0a244f515a8a421681890d00d6554d.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:2140

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2140-132-0x0000000000290000-0x00000000002A0000-memory.dmp
    Filesize

    64KB

  • memory/2140-133-0x00007FFC868E0000-0x00007FFC873A1000-memory.dmp
    Filesize

    10.8MB

  • memory/2140-134-0x00007FFC868E0000-0x00007FFC873A1000-memory.dmp
    Filesize

    10.8MB