Analysis

  • max time kernel
    82s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-10-2022 00:20

General

  • Target

    SynapseCracked.exe

  • Size

    42KB

  • MD5

    894f1d8be941aa53dff330bc483b4362

  • SHA1

    cbe58e6a916906035157d8ead7043c7038050544

  • SHA256

    d3e447d35c0fa19836bdfddeaee57dc573b4d008aa973cc8de6edb2f00ad0807

  • SHA512

    7a0fdc4946f4ab0feb6826c1270734339fa18ea0329455cf12769fe9c3dd0218628e0b3d5e6562438d8db06c7030e1c94995059d2ea5453bccf0372cd8bdc71c

  • SSDEEP

    768:6m85wvcjylJQ7uZbLQ+8TjXKZKfgm3EhOE:6vjyooLQ+8T7F7EQE

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/1031721310260305952/nl7bMOReCWlJ_D_sKfzoNfZlM9j-daFSMGs0j_VzUmFTTo_w8f0-Qsy-mkA3GF9GTMQz

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SynapseCracked.exe
    "C:\Users\Admin\AppData\Local\Temp\SynapseCracked.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:3216

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3216-132-0x0000000000990000-0x00000000009A0000-memory.dmp
    Filesize

    64KB

  • memory/3216-133-0x00007FFAD9D50000-0x00007FFADA811000-memory.dmp
    Filesize

    10.8MB

  • memory/3216-134-0x00007FFAD9D50000-0x00007FFADA811000-memory.dmp
    Filesize

    10.8MB

  • memory/3216-135-0x00007FFAD9D50000-0x00007FFADA811000-memory.dmp
    Filesize

    10.8MB