Analysis

  • max time kernel
    7s
  • max time network
    8s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 17:37

General

  • Target

    Ultimate Discord Nuke.exe

  • Size

    41KB

  • MD5

    f92a24b9bd5fac729a1921f814d63fe7

  • SHA1

    8ef5e68c274d2b98ae0c4206e6b230b96f2177f0

  • SHA256

    034a1a036a79c43d3b03e5346fd62c66e2fd73f6966216cef4b008633052df43

  • SHA512

    3b3b21861be0d45298994b843ab7c08571d71a6f271b38329ab0b36810b78cc1a668e530d51a72cf6a788f0b77b4aea6889c0db23712d1eded2f43c5299e3790

  • SSDEEP

    768:+scG4AKGgSbYKehXmRGwSvuZVeCWTjWKZKfgm3EhJB:NcfGgScKQmRUUeCWT6F7EvB

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/981869502260203570/cYDbPpcjBTs5jAgotnQ5plKOGYytasL1iPBnf5LcdBm4wHQx6W_SKm6UBi6P_34yW116

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ultimate Discord Nuke.exe
    "C:\Users\Admin\AppData\Local\Temp\Ultimate Discord Nuke.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:3244

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3244-0-0x00000000002C0000-0x00000000002D0000-memory.dmp
    Filesize

    64KB

  • memory/3244-1-0x00007FFA73BC3000-0x00007FFA73BC5000-memory.dmp
    Filesize

    8KB

  • memory/3244-2-0x00007FFA73BC0000-0x00007FFA74681000-memory.dmp
    Filesize

    10.8MB

  • memory/3244-6-0x00007FFA73BC0000-0x00007FFA74681000-memory.dmp
    Filesize

    10.8MB