Analysis

  • max time kernel
    45s
  • max time network
    38s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    04-04-2024 01:16

General

  • Target

    https://mega.nz/file/RmM2FDDQ#9wIer7YrFXPSrumWmjIMLXxa0X9RM0W5U1mVD9RlXyU

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/1224888260678127748/654kdgF-cPGmQsIA5MzxYpRPKCj_STQpmzXvuUzgSMyJS0teUf9eJkH6RZ56X-2tfeof

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://mega.nz/file/RmM2FDDQ#9wIer7YrFXPSrumWmjIMLXxa0X9RM0W5U1mVD9RlXyU
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3632
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffa52619758,0x7ffa52619768,0x7ffa52619778
      2⤵
        PID:2536
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=320 --field-trial-handle=1664,i,2358434906855088762,7415191875401724882,131072 /prefetch:2
        2⤵
          PID:4956
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1664,i,2358434906855088762,7415191875401724882,131072 /prefetch:8
          2⤵
            PID:2260
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2168 --field-trial-handle=1664,i,2358434906855088762,7415191875401724882,131072 /prefetch:8
            2⤵
              PID:2552
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2948 --field-trial-handle=1664,i,2358434906855088762,7415191875401724882,131072 /prefetch:1
              2⤵
                PID:4572
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2956 --field-trial-handle=1664,i,2358434906855088762,7415191875401724882,131072 /prefetch:1
                2⤵
                  PID:1708
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4864 --field-trial-handle=1664,i,2358434906855088762,7415191875401724882,131072 /prefetch:8
                  2⤵
                    PID:4616
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5100 --field-trial-handle=1664,i,2358434906855088762,7415191875401724882,131072 /prefetch:8
                    2⤵
                      PID:1096
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5196 --field-trial-handle=1664,i,2358434906855088762,7415191875401724882,131072 /prefetch:8
                      2⤵
                        PID:1376
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5676 --field-trial-handle=1664,i,2358434906855088762,7415191875401724882,131072 /prefetch:8
                        2⤵
                          PID:2600
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5720 --field-trial-handle=1664,i,2358434906855088762,7415191875401724882,131072 /prefetch:8
                          2⤵
                            PID:2224
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5760 --field-trial-handle=1664,i,2358434906855088762,7415191875401724882,131072 /prefetch:8
                            2⤵
                            • NTFS ADS
                            PID:1884
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5164 --field-trial-handle=1664,i,2358434906855088762,7415191875401724882,131072 /prefetch:8
                            2⤵
                              PID:4552
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5672 --field-trial-handle=1664,i,2358434906855088762,7415191875401724882,131072 /prefetch:8
                              2⤵
                                PID:4548
                              • C:\Users\Admin\Downloads\KrampusCodeFixerV2.3.exe
                                "C:\Users\Admin\Downloads\KrampusCodeFixerV2.3.exe"
                                2⤵
                                • Executes dropped EXE
                                • Checks processor information in registry
                                • Modifies system certificate store
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1016
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=5360 --field-trial-handle=1664,i,2358434906855088762,7415191875401724882,131072 /prefetch:1
                                2⤵
                                  PID:4836
                                • C:\Users\Admin\Downloads\KrampusCodeFixerV2.3.exe
                                  "C:\Users\Admin\Downloads\KrampusCodeFixerV2.3.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Checks processor information in registry
                                  • Modifies system certificate store
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:572
                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                1⤵
                                  PID:1016
                                • C:\Windows\system32\AUDIODG.EXE
                                  C:\Windows\system32\AUDIODG.EXE 0x00000000000004CC 0x00000000000004D4
                                  1⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3000

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\8ca7c0a3-a045-4f7b-8114-347a2b219761.tmp
                                  Filesize

                                  130KB

                                  MD5

                                  dbadd20bf94d7c6de7a6ba796eb28396

                                  SHA1

                                  a3ce96dab91e2faff0ed40f173fe440bd4b3353d

                                  SHA256

                                  3a4e78382ef410391b8b63b600eb1268dfa39d3c549236d6cf797395f882f652

                                  SHA512

                                  ac2b100e8cec4404d77d5e7b3642eb240d6086569894f04c27e0ae9b0bb201f4549a0d2f750235ba060a5468f6c6edc7ef048b9187f0a10dd1c66e75a4d2498d

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                  Filesize

                                  72B

                                  MD5

                                  a6f57c7c519ffe41d1b335a36141fe9e

                                  SHA1

                                  89bf13cd0b11f13bf380f5038067b8777862e4a5

                                  SHA256

                                  475002f0a141f0e36c74ff0f713f8ba8ff8160a52ae680e078ff0b1fe97592a6

                                  SHA512

                                  68f68a6469fc9a2696d3cc78bcc87c5dc9ec3adc2f1e4f1ceee649ca394e6e434a7f67be6453fa26eef097358eeb97bbbad388e62e97c3f9d9b6809d3c612797

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\File System\000\t\Paths\MANIFEST-000001
                                  Filesize

                                  41B

                                  MD5

                                  5af87dfd673ba2115e2fcf5cfdb727ab

                                  SHA1

                                  d5b5bbf396dc291274584ef71f444f420b6056f1

                                  SHA256

                                  f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                  SHA512

                                  de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\CURRENT
                                  Filesize

                                  16B

                                  MD5

                                  46295cac801e5d4857d09837238a6394

                                  SHA1

                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                  SHA256

                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                  SHA512

                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  538B

                                  MD5

                                  e4a5c1fb370a01f0fb94d686dc0af582

                                  SHA1

                                  9f9dcce334f35c201dd0a06d8483c2c138532594

                                  SHA256

                                  4067e52ec9475eb34031bc573db15231b26cc71581c9b1a0fb905fd4b96ec8db

                                  SHA512

                                  7ac071b00f858764ed8c4f3a6f323c0422193b74efa69d3f1a031dc38c3a440cd55bbbc73c678cb39442af6eebf43f4d25d428c87836cf58973ae7c45cb5fb0c

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  ef6f13847e33dfc22aac3b392d6f70cc

                                  SHA1

                                  e62b62ffd25c1f634eb859a77a1187783f6920d5

                                  SHA256

                                  f5ff5dd8bd514cd7d4f0c9a3a3883ad2e5bcb61a95a27acae11adb711ceebec0

                                  SHA512

                                  c4d0a30270a9a9711b24ca8f323681b00216ee27e8eeec7847a20aa82b7bc0d7ae995f0664ba3f24f0a2645cb8e66737a27c21cfaa44590473bc8acbf6a52aac

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  e9aa93254130c95d88cf1bd2ceb18719

                                  SHA1

                                  c0b57fafdcd82942ffea7f5ca5f97f87605ec78d

                                  SHA256

                                  05d261f2382926c6c5e6a1d3654f4886c3ac36a96f78d5d2ffce64001913bb08

                                  SHA512

                                  ba24fef21297f5efe8806bbaa77db0055427cb2f850d21ef88de7266cb3c25e5fb60d9c985a63213ca9e9edea332e2384f4540a4c89836a797841ee1fc5fa54a

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  3cf53f97f9bcb7142e4871077499fff5

                                  SHA1

                                  8066ca043d9282c7cf6a3d54dfc75bfcb84fa65d

                                  SHA256

                                  fd02193e694305366691b6d193fd1003f8906e8f0bcd863206f85192bc60763b

                                  SHA512

                                  d50af8552e2ece601a099b9584580deaf46ecb2e0a6df43bd4483f896dc610fe4a2b449c1c6344c09c7f6c97f9eb72a20aa6d2a21a61f7cfd88ceefa3df9862f

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                  Filesize

                                  72B

                                  MD5

                                  b9f6416d064ed08a89f642dffa8485b0

                                  SHA1

                                  6cc919a866cf10ddc3771138525ff066cee2ed97

                                  SHA256

                                  41545a744f8f91b033416426a8d5de19f34e28d6346c2f1916833ee34673acce

                                  SHA512

                                  316a395b5264ec7d397f9f0f14fa6c6fe25c1070c70af93b69261ee4069e5b851fc20c98ba58fc3b0bc9387abdaf63a4c8b1f352d0fa9f45df69fc49590bf1f1

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57a940.TMP
                                  Filesize

                                  48B

                                  MD5

                                  e74bb85d6e6837938f73e4c5eb9a8ebf

                                  SHA1

                                  e0846c31f0b9cee577c0efe476a9b3b9c5c67d5c

                                  SHA256

                                  5ec46683ee3fefc824bd64137dcb51719f0064be481435f604f45c594caacbce

                                  SHA512

                                  4bf81b4cd41c81468a57bbbbf4328c72d497c2e0ba5489ffa0fec395c51e024ac32af430971f684199690cd85dbfb549a2153b9dfdda4a40c4220cd23b7de6a4

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                  Filesize

                                  130KB

                                  MD5

                                  e87a167ee61b06e0cf7580676f1f7aeb

                                  SHA1

                                  80424a28e10aa7850674f8e9476b0525ee77011b

                                  SHA256

                                  9ff40ba56cd675a4735c5c15d5a76f7869bc56647bb13df5dbe7df09a9b809a1

                                  SHA512

                                  bed1f8ad565540591ad886acf70dd8a7f5d347909fa388b2faac276f1e962b1b83ff77d80f4a8d3d72a69ba293cd2f0e2598b0644846203ce724e7799a710cd1

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                  Filesize

                                  2B

                                  MD5

                                  99914b932bd37a50b983c5e7c90ae93b

                                  SHA1

                                  bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                  SHA256

                                  44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                  SHA512

                                  27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                • C:\Users\Admin\Downloads\KrampusCodeFixerV2.3.exe
                                  Filesize

                                  45KB

                                  MD5

                                  ac7f33c23569ae7e3ba963d6a5e55fd0

                                  SHA1

                                  2d231e29c5b5964efa91c7d1c6364caea2fc20a3

                                  SHA256

                                  b2a1e1a0dd89bcb9d7580e9bcf525309f5475ca79f4a616915f9c11c0603c3d8

                                  SHA512

                                  af2ed21937313aa210284ceec3a6af05faa0cb5e6d8830bcd805af760d9a8302ac47f1337e4750de7549e58bc06c07aaec3521ca6cc3453811ed5c1f8384876a

                                • C:\Users\Admin\Downloads\KrampusCodeFixerV2.3.exe:Zone.Identifier
                                  Filesize

                                  52B

                                  MD5

                                  dfcb8dc1e74a5f6f8845bcdf1e3dee6c

                                  SHA1

                                  ba515dc430c8634db4900a72e99d76135145d154

                                  SHA256

                                  161510bd3ea26ff17303de536054637ef1de87a9bd6966134e85d47fc4448b67

                                  SHA512

                                  c0eff5861c2df0828f1c1526536ec6a5a2e625a60ab75e7051a54e6575460c3af93d1452e75ca9a2110f38a84696c7e0e1e44fb13daa630ffcdda83db08ff78d

                                • \??\pipe\crashpad_3632_RELPJSQAPGRZHPLM
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                • memory/572-224-0x00007FFA3E4D0000-0x00007FFA3EF92000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/1016-194-0x0000000000FF0000-0x0000000001000000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/1016-195-0x00007FFA3E4D0000-0x00007FFA3EF92000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/1016-225-0x00007FFA3E4D0000-0x00007FFA3EF92000-memory.dmp
                                  Filesize

                                  10.8MB