General

  • Target

    https://github.com/MercurialGrabberOFFICIAL/MercurialGrabber

  • Sample

    240427-d69a2aab83

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/937258876372398091/oQgM-Gsrv95ORa0sgWpCF7TeceXEUjNwGNponYC65bsDPrjw8ue7j5oAfL57YPbFfSyz

Targets

    • Target

      https://github.com/MercurialGrabberOFFICIAL/MercurialGrabber

    • Mercurial Grabber Stealer

      Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

    • Looks for VirtualBox Guest Additions in registry

    • Downloads MZ/PE file

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks