Analysis

  • max time kernel
    139s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-06-2024 15:19

General

  • Target

    PyGrabber BETA/Setup.bat

  • Size

    131B

  • MD5

    a58f7bad0e4d3a313ab83847931db227

  • SHA1

    ff030845d85b500fbdfaf5f92e528d6bccd8f211

  • SHA256

    8099f032726197ae774813b3bb0305ce06a62aa638e4555350400b500377670e

  • SHA512

    f48315c0384c2e86fea7a671c422b1b58a73d995e9d451b5e37f73219dc0971a24c30d08cb919c93f97f65a721ee7dd61e91b4ccbc572aad383742f36cada456

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/989605498150092830/I3sJcFFWbTWwsAi6ly8l_n-AJ0DbeIeGdUt5rJnglsUWr5gsPaHLpVae-SL6M8scYn3s

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\PyGrabber BETA\Setup.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4044
    • C:\Users\Admin\AppData\Local\Temp\PyGrabber BETA\PyGrabber.exe
      PyGrabber.exe
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Maps connected drives based on registry
      • Checks SCSI registry key(s)
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      PID:3076

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3076-1-0x00007FFCF9A73000-0x00007FFCF9A75000-memory.dmp
    Filesize

    8KB

  • memory/3076-0-0x0000000000D60000-0x0000000000D70000-memory.dmp
    Filesize

    64KB

  • memory/3076-2-0x00007FFCF9A70000-0x00007FFCFA531000-memory.dmp
    Filesize

    10.8MB

  • memory/3076-6-0x00007FFCF9A70000-0x00007FFCFA531000-memory.dmp
    Filesize

    10.8MB