Analysis

  • max time kernel
    1608s
  • max time network
    1612s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    16-01-2023 08:30

General

  • Target

    L0L.exe

  • Size

    228KB

  • MD5

    30e8c3e24ceadb91b5ac00d2a4dcaa2d

  • SHA1

    28f8be4d8388dc31aa7b9b428a52a7df8a491b30

  • SHA256

    f7f3029ee8d0e6d79e5b59dfb4c240bfd561be57d8a514dda85b66266bc7a550

  • SHA512

    f8bc03db954a47bc431a3279829c7095a7d0414e178309e235127c5cce8f9472c6ae015764d00a7c80cc2c0c4bd3aa88d4b9707dba36b3185722b58074b30f09

  • SSDEEP

    6144:xqWi8Q3RGLpEegln1Els6MZwT4xDX2HmrOwV5xwrIS+:xqWi8sRGLpEegR1Els6MZwT4xDX2Hmrb

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/1064461413537554452/nv2UJX-AZnzYUZKOQB_EXnrWE8_HmaSCM2V51c586Fm8mKpkA1JIaf-NJ3Ya5vq7xEEv

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\L0L.exe
    "C:\Users\Admin\AppData\Local\Temp\L0L.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1388 -s 1968
      2⤵
      • Program crash
      PID:1576

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1388-54-0x0000000000CD0000-0x0000000000D0E000-memory.dmp
    Filesize

    248KB

  • memory/1576-55-0x0000000000000000-mapping.dmp