Analysis

  • max time kernel
    102s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 01:32

General

  • Target

    Beast Spoofer.exe

  • Size

    42KB

  • MD5

    cde4ae6f3e1bc1a79f18168e00c6800e

  • SHA1

    fe3f428e5ab06970441f95f6931173bfb1e06761

  • SHA256

    ff98129af32b9114aeb232c9d9ef6d66b9cdbe8e0b51cb0143b9c1cc08e905e7

  • SHA512

    95fb204e8292443c9a16bb01ebda7d9d30c7e0d5df3c25e55076722ed0de071152e2a6ecc912749c11df97989ce842d0f1c1add05ba6015f5086411d69441748

  • SSDEEP

    384:AW2z2RHPoE2p3dA9lDHa0RRSgxfYTx5s/XZxIh/2oJEFq5nm3gTAseYKQsLd/Sfz:Z+CFrRMf/uZkL6gTjNKZKfgm3Ehsf

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/1256783355140116501/wWke3f7g9s9QOfHgXC4rLAbRbpofaZvMdGFsqgQ7xr2Qm6RvNNQD3M48MNNHqVOoW1Tb

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Beast Spoofer.exe
    "C:\Users\Admin\AppData\Local\Temp\Beast Spoofer.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:3984

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3984-0-0x00000000001A0000-0x00000000001B0000-memory.dmp
    Filesize

    64KB

  • memory/3984-1-0x00007FFF7CB13000-0x00007FFF7CB15000-memory.dmp
    Filesize

    8KB

  • memory/3984-2-0x00007FFF7CB10000-0x00007FFF7D5D1000-memory.dmp
    Filesize

    10.8MB

  • memory/3984-6-0x00007FFF7CB13000-0x00007FFF7CB15000-memory.dmp
    Filesize

    8KB

  • memory/3984-7-0x00007FFF7CB10000-0x00007FFF7D5D1000-memory.dmp
    Filesize

    10.8MB

  • memory/3984-8-0x000000001D540000-0x000000001D6AA000-memory.dmp
    Filesize

    1.4MB

  • memory/3984-9-0x00007FFF7CB10000-0x00007FFF7D5D1000-memory.dmp
    Filesize

    10.8MB