Analysis
-
max time kernel
131s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
04-07-2024 08:53
Behavioral task
behavioral1
Sample
TrayStatus.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
TrayStatus.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
akrien_315727800.exe
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
akrien_315727800.exe
Resource
win10v2004-20240508-en
General
-
Target
akrien_315727800.exe
-
Size
3.5MB
-
MD5
887d3ac7ee69d7c63082f8871ab10959
-
SHA1
0235f732d4f08dae6354f648d1413acbdcda6b32
-
SHA256
4901acc3d2f993fb841c4e15e80dcc04f3ac1543f0758bc042fa57559a75e834
-
SHA512
881ec672a1991e659c327737667f83b9b127903b1bec19b47f83212fa364f68db49cc3ede06163f906951c96aa7869b786abece410abe669420b463a4c93ef24
-
SSDEEP
98304:LMSHC08rdkn//eESI+Y/nTkSgCwnz/yp/r:LzHC08qxSpQTk0Azy/r
Malware Config
Extracted
mercurialgrabber
https://discordapp.com/api/webhooks/903016099652714568/4LAokuhDJs5h0vO5CXmMK0YYuFKTGnU4CjbaT5KQ7MbcniuaxcFR9w9xhFWgtXEZyg2U
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
output.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions output.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
output.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools output.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
output.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion output.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
akrien_315727800.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation akrien_315727800.exe -
Executes dropped EXE 1 IoCs
Processes:
output.exepid process 3464 output.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 10 ip-api.com 8 ip4.seeip.org 9 ip4.seeip.org -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
output.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum output.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 output.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 1 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
output.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S output.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
Processes:
output.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation output.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
output.exedescription pid process Token: SeDebugPrivilege 3464 output.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
akrien_315727800.exedescription pid process target process PID 2332 wrote to memory of 3464 2332 akrien_315727800.exe output.exe PID 2332 wrote to memory of 3464 2332 akrien_315727800.exe output.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\akrien_315727800.exe"C:\Users\Admin\AppData\Local\Temp\akrien_315727800.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Users\Admin\AppData\Local\Temp\output.exe"C:\Users\Admin\AppData\Local\Temp\output.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3960,i,6166776566165096562,4582328833313060853,262144 --variations-seed-version --mojo-platform-channel-handle=3468 /prefetch:81⤵PID:3284
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD51ba306575eb0cf0534e55a4d49c255e0
SHA1910df96854593214f96cb3d75b508d92adbdd3ff
SHA256f038e846e5ef7148597b250fa64c29811a2d7ae33572ce203cca83e13b42b54f
SHA5128aabd20f3986dc65f3c1d09ba94083cc5e2adc45867c3d50551cdb6291b26f5e0bbcbacb3483ebec4c5e0e410abb48097e4bbedd08beea571a5f0d9102453515