Analysis

  • max time kernel
    43s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    18-10-2022 15:55

General

  • Target

    build.exe

  • Size

    42KB

  • MD5

    e5ed31eacaa22632d624665db147dbfb

  • SHA1

    934be681382257543f6a238e4a6e1501f17c509e

  • SHA256

    4a9b15ea365f53ee622297f6b327a29bad29d4a770ea14db6383332a887f2903

  • SHA512

    3294b1e814804ac3109a523f2dfb4971fa6111856d93debaf7834b7e04649fc8276501f3ecdc9e52bff2bbefef7b3e1f173d7e0ed83f6e96f12c6a5423f11e9e

  • SSDEEP

    768:ZeJ7zhgOpRTs+ZeBuZnLbvTjvKZKfgm3Ehrd:QpRTNZZLbvTbF7Ehd

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/973691590818283530/VN5D_TemtqICFOIh1MeBxHcD4dkZrmfj0CdiCFkE4Z31iL6FHnEDdwF22nZWiOqto8uo

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\build.exe
    "C:\Users\Admin\AppData\Local\Temp\build.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:360
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 360 -s 1908
      2⤵
      • Program crash
      PID:584

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/360-54-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
    Filesize

    64KB

  • memory/584-55-0x0000000000000000-mapping.dmp