Analysis

  • max time kernel
    91s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-10-2022 01:30

General

  • Target

    Nitro Generator.exe

  • Size

    42KB

  • MD5

    f876e8abb41050c1804a7a27472539f6

  • SHA1

    e43ac116f0960c99d9f99d4f07c1f39adc3788f1

  • SHA256

    f4fcee629d0cff0f3ef2293353bd65945f5d022872692084a2070a2be45b6955

  • SHA512

    3bdd94636d7732b2714b08d92bb84850e69222f470ba34f3c82771d81b79ddc9b85419c1c4458c767f72719bedfaf2e7548835e28d1499292e77d207ffea10e9

  • SSDEEP

    768:NiSbjAuRHCBuZMhLfvTjMLKZKfgm3Ehat:Nt9RHCrLfvTYLF7EAt

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/1025859706373296138/RTELJNdCxYhdj6ZzM2cwNuXYgqUFjRz_CmoH5uJORXdkYOcKOXWAB79omPP_FUG0WzNG

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Nitro Generator.exe
    "C:\Users\Admin\AppData\Local\Temp\Nitro Generator.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Checks SCSI registry key(s)
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3948

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

2
T1120

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3948-132-0x0000000000250000-0x0000000000260000-memory.dmp
    Filesize

    64KB

  • memory/3948-133-0x00007FFA06280000-0x00007FFA06D41000-memory.dmp
    Filesize

    10.8MB

  • memory/3948-134-0x00007FFA06280000-0x00007FFA06D41000-memory.dmp
    Filesize

    10.8MB