Analysis

  • max time kernel
    1441s
  • max time network
    1531s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-01-2023 13:59

General

  • Target

    LOLXD.exe

  • Size

    42KB

  • MD5

    e3d545e230f7e5bb4948716c63a8b851

  • SHA1

    e25b168d3e9dd8eeafe6722c1fff7b8f4ecb2a64

  • SHA256

    40d90e4a38dc265d047803df7e224f0d5d80fef69503296170e776213a3f6697

  • SHA512

    d8309978995fba6bced265d98a2f716db74087cbcf46e42f10f518440122b7835fd8a5a76f336a0fad2b88d705509b8efc3f721749947072b88cd94f8c3aee76

  • SSDEEP

    768:jE5jFn8rdgOpRTs+ZewuZ2Lf8lTjOKZKfgm3Ehmp:dxpRTNZZLf8lTaF7Ekp

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/1063818888372035674/Cr-rpmPnLJwltx1y4iKFbEtWHEItxwUz_xjBPlrsOtbWgXZr1elASq8XP6KoqAJY1NRu

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LOLXD.exe
    "C:\Users\Admin\AppData\Local\Temp\LOLXD.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:632
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 632 -s 2180
      2⤵
      • Program crash
      PID:3900
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 412 -p 632 -ip 632
    1⤵
      PID:4972

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    7
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    5
    T1082

    Peripheral Device Discovery

    2
    T1120

    Collection

    Data from Local System

    1
    T1005

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/632-132-0x0000000000B40000-0x0000000000B50000-memory.dmp
      Filesize

      64KB

    • memory/632-133-0x00007FFF59FD0000-0x00007FFF5AA91000-memory.dmp
      Filesize

      10.8MB

    • memory/632-134-0x00007FFF59FD0000-0x00007FFF5AA91000-memory.dmp
      Filesize

      10.8MB

    • memory/632-135-0x00007FFF59FD0000-0x00007FFF5AA91000-memory.dmp
      Filesize

      10.8MB