Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 16:45

General

  • Target

    VinHub.exe

  • Size

    41KB

  • MD5

    b9dc9c79b07f9e4fdcb6cde1efb8a7eb

  • SHA1

    a1f38f0b5c2e0124a95c9070b0fc1a58ea5c7b32

  • SHA256

    5fde8fc482c4b21a38c71eef6674457f7d3223fd551c0ea249ca4585351a3664

  • SHA512

    ca297f14645e2ae9e8cbbafb3ca4893ee53621db4201691b47dbe11abb6a04d18eaf8b290e36ec35ba11fc04765fd6398490703ad28ad1f3b38fdde3d2f58613

  • SSDEEP

    768:iscaIyIqfT6axpDXswruZ7eGWTjIKZKfgm3EhHW:xc1YfnxKeGWT8F7E5W

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/1241776645384175737/AqORvtLZvW_-Wd17Ym77oNBzCcz0FxLnK7uJ99NjZGsGP_RJuhb5E-TpQJpY1amZmjS-

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VinHub.exe
    "C:\Users\Admin\AppData\Local\Temp\VinHub.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:3040

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3040-0-0x0000000000490000-0x00000000004A0000-memory.dmp
    Filesize

    64KB

  • memory/3040-1-0x00007FFF67033000-0x00007FFF67035000-memory.dmp
    Filesize

    8KB

  • memory/3040-2-0x00007FFF67030000-0x00007FFF67AF1000-memory.dmp
    Filesize

    10.8MB

  • memory/3040-3-0x00007FFF67030000-0x00007FFF67AF1000-memory.dmp
    Filesize

    10.8MB