Analysis

  • max time kernel
    1600s
  • max time network
    1621s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    16-01-2023 08:33

General

  • Target

    L0L.exe

  • Size

    228KB

  • MD5

    82a9baf6b580d7cced7897a3fdabc537

  • SHA1

    445759e554cdfb86b9754b9a79a3f00ea264ddd7

  • SHA256

    16ccf68ffdf955179237e0aa4775a951755006faa6d81664265344177095c6fa

  • SHA512

    6ae8cfcd1f2fd92230450d317d2b96e8e9149ba0f935f1e27e551cbcb3ad0fa8264fe14e347d6beb228e12fdade76d136d95f5c14fae07105887687e3dc7f4a7

  • SSDEEP

    6144:kqWA8Q3RGLpEegln1Els6MZwT4xDX2HmrOwV5xwrIS+:kqWA8sRGLpEegR1Els6MZwT4xDX2Hmrb

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/1064461413537554452/nv2UJX-AZnzYUZKOQB_EXnrWE8_HmaSCM2V51c586Fm8mKpkA1JIaf-NJ3Ya5vq7xEEv

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\L0L.exe
    "C:\Users\Admin\AppData\Local\Temp\L0L.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1648 -s 1948
      2⤵
      • Program crash
      PID:1948

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1648-54-0x0000000001260000-0x000000000129E000-memory.dmp
    Filesize

    248KB

  • memory/1948-55-0x0000000000000000-mapping.dmp