General

  • Target

    LOLXD.exe

  • Size

    42KB

  • Sample

    230114-q9f5wach2v

  • MD5

    e3d545e230f7e5bb4948716c63a8b851

  • SHA1

    e25b168d3e9dd8eeafe6722c1fff7b8f4ecb2a64

  • SHA256

    40d90e4a38dc265d047803df7e224f0d5d80fef69503296170e776213a3f6697

  • SHA512

    d8309978995fba6bced265d98a2f716db74087cbcf46e42f10f518440122b7835fd8a5a76f336a0fad2b88d705509b8efc3f721749947072b88cd94f8c3aee76

  • SSDEEP

    768:jE5jFn8rdgOpRTs+ZewuZ2Lf8lTjOKZKfgm3Ehmp:dxpRTNZZLf8lTaF7Ekp

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/1063818888372035674/Cr-rpmPnLJwltx1y4iKFbEtWHEItxwUz_xjBPlrsOtbWgXZr1elASq8XP6KoqAJY1NRu

Targets

    • Target

      LOLXD.exe

    • Size

      42KB

    • MD5

      e3d545e230f7e5bb4948716c63a8b851

    • SHA1

      e25b168d3e9dd8eeafe6722c1fff7b8f4ecb2a64

    • SHA256

      40d90e4a38dc265d047803df7e224f0d5d80fef69503296170e776213a3f6697

    • SHA512

      d8309978995fba6bced265d98a2f716db74087cbcf46e42f10f518440122b7835fd8a5a76f336a0fad2b88d705509b8efc3f721749947072b88cd94f8c3aee76

    • SSDEEP

      768:jE5jFn8rdgOpRTs+ZewuZ2Lf8lTjOKZKfgm3Ehmp:dxpRTNZZLf8lTaF7Ekp

    • Mercurial Grabber Stealer

      Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks