Analysis

  • max time kernel
    12s
  • max time network
    11s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-01-2023 17:42

General

  • Target

    Astro-spoofer-V2.exe

  • Size

    240KB

  • MD5

    3be8483ecc4ad9b17b891c8831b1c354

  • SHA1

    1987146a71111c6e0311074ed616e33d96c96f24

  • SHA256

    94ab0302ab841dcaf9ae46be4d67b5477cf3ba9dd08f79045b7a690026f0b292

  • SHA512

    1454e8d625511c7adde899d2cf74c43fa2435baeb9f6d19863f6f5c5c8b1c53875237a8c4911348484ed5637183ccd178040b3a94b1d99c23b206e36b5ae3474

  • SSDEEP

    6144:CsrmPSYJ3wufrcXMUWSXakJFclW5Lwlo:Jrm7J3wufrcXMvSXakJF8g

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/1063847623313862667/aeoj4x1vIgfXSoNgO5iU3AZYpw0qM8TA_FlPhb48nXn14Ag2aMlAJi03AcxT9aSC_rhM

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Astro-spoofer-V2.exe
    "C:\Users\Admin\AppData\Local\Temp\Astro-spoofer-V2.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:5052

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5052-132-0x0000000000680000-0x00000000006C0000-memory.dmp
    Filesize

    256KB

  • memory/5052-133-0x00007FFBA9460000-0x00007FFBA9F21000-memory.dmp
    Filesize

    10.8MB

  • memory/5052-134-0x00007FFBA9460000-0x00007FFBA9F21000-memory.dmp
    Filesize

    10.8MB