Analysis

  • max time kernel
    52s
  • max time network
    69s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    13-12-2022 08:00

General

  • Target

    SynapseXCracked.exe

  • Size

    46KB

  • MD5

    8809226e42c92dc68736a715a98bc7e1

  • SHA1

    ebe96f36e53b0fd3b2d102e748764229fe0b1387

  • SHA256

    016e468dcb9c8b349ea88e51564c90414e6f9dbab669d4664160fd252d6c7709

  • SHA512

    296a7a71a1373f936dd301890b32f00f5dbe0fae8b7e52657bc1ecf92cc317e0e046a7ec77c6ce23e3e9a468e2837367a0d74dc32dd57f42ebdff0355d42a3cf

  • SSDEEP

    768:0Tf/dGAYt7RRHCOuZLLpXTjvKZKfgm3EhmsR:0TX2pRRHCbLpXTbF7EIs

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/869758722644250624/RXmyKRDD8oo2DW2avV8b-C6-SKCT0VfycPLDWPdptVh3MWm7wubyWIaAWUm7Yhfe-QDK

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SynapseXCracked.exe
    "C:\Users\Admin\AppData\Local\Temp\SynapseXCracked.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Checks SCSI registry key(s)
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:4580
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 4580 -s 1760
      2⤵
      • Program crash
      PID:2900
  • C:\Windows\System32\fontview.exe
    "C:\Windows\System32\fontview.exe" C:\Users\Admin\Desktop\TestRegister.fon
    1⤵
      PID:3576
    • C:\Windows\System32\fontview.exe
      "C:\Windows\System32\fontview.exe" C:\Users\Admin\Desktop\TestRegister.fon
      1⤵
        PID:3412
      • C:\Windows\System32\rundll32.exe
        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
        1⤵
          PID:5100

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        6
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        4
        T1082

        Peripheral Device Discovery

        2
        T1120

        Collection

        Data from Local System

        1
        T1005

        Command and Control

        Web Service

        1
        T1102

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/4580-117-0x00000000002B0000-0x00000000002C0000-memory.dmp
          Filesize

          64KB