Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-10-2024 21:10
Behavioral task
behavioral1
Sample
juangameplaysElJuego.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
juangameplaysElJuego.exe
Resource
win10v2004-20241007-en
General
-
Target
juangameplaysElJuego.exe
-
Size
520KB
-
MD5
6dbf6db459134db2891675f7973ccde5
-
SHA1
e1092f1c38646b911a1e269d575699d0e2dde9b3
-
SHA256
4475f0f0fb251027fab5c3b02a72d7a7d030ba08892e5ad3be18bfb7674b609a
-
SHA512
1ac4cb14c109e93c80744ad6ad7792c6ab86412e0432b140a5faf92e0d9adc101d5ee2285b82a12e844e67bdd4d59e36879a26204d8b20989c26c02c945bc648
-
SSDEEP
6144:AAx92L79F3QYwB78xkstZMmsvTFwY97x7SykrnIPh7hw8ZPGBPk9krThFWC:AAx92bLwB8qsmvTBNDkrnwzFJomUThc
Malware Config
Extracted
mercurialgrabber
https://discord.com/api/webhooks/1294943124694630481/Vc7t1zcSQrJS099-W4Z8zg6xnPq7IAfeqBkgXXwY4JGCvfxDkvKRbJSNQw9hwsU-FnNW
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Mercurialgrabber family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
juangameplaysElJuego.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions juangameplaysElJuego.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
juangameplaysElJuego.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools juangameplaysElJuego.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
juangameplaysElJuego.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion juangameplaysElJuego.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 ip4.seeip.org 8 ip-api.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
juangameplaysElJuego.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum juangameplaysElJuego.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 juangameplaysElJuego.exe -
Checks SCSI registry key(s) 3 TTPs 1 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
juangameplaysElJuego.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S juangameplaysElJuego.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
juangameplaysElJuego.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 juangameplaysElJuego.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString juangameplaysElJuego.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
Processes:
juangameplaysElJuego.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation juangameplaysElJuego.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer juangameplaysElJuego.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName juangameplaysElJuego.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 juangameplaysElJuego.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
juangameplaysElJuego.exedescription pid process Token: SeDebugPrivilege 2272 juangameplaysElJuego.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
juangameplaysElJuego.exedescription pid process target process PID 2272 wrote to memory of 2856 2272 juangameplaysElJuego.exe WerFault.exe PID 2272 wrote to memory of 2856 2272 juangameplaysElJuego.exe WerFault.exe PID 2272 wrote to memory of 2856 2272 juangameplaysElJuego.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\juangameplaysElJuego.exe"C:\Users\Admin\AppData\Local\Temp\juangameplaysElJuego.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2272 -s 14002⤵PID:2856
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1