Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 01:03

General

  • Target

    SIGMA.exe

  • Size

    41KB

  • MD5

    120be0ffd52d92cc54c3b54bba6e1c22

  • SHA1

    f45ca3ef36a0d92a81032b49b614a14ac75bbafe

  • SHA256

    8861fd9a6122e811cd14c254db4c640349ae1828eb3f83fbfc6913a5a03f7521

  • SHA512

    cabc854828d8c30bf79bbf72e738179249e04515fbc99a48492310c1574628ed97b13232043cc6e429b0d0bbd3e9d0389b6a1b9d69f9957e636f3dbfefb6ecec

  • SSDEEP

    768:6scWcQTx/gB1wtduZ0eEWTjZKZKfgm3Ehp7:ZcOVgBEeEWT1F7Er7

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discordapp.com/api/webhooks/1257501543238996110/011cWPmmh2h6aiJF4LoSMNcZu5MnfVTFHxiIMzRA2XTsgEZKx_7ZykxSo1PhMZVb502B

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SIGMA.exe
    "C:\Users\Admin\AppData\Local\Temp\SIGMA.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:3592

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3592-0-0x00000000009D0000-0x00000000009E0000-memory.dmp
    Filesize

    64KB

  • memory/3592-1-0x00007FFD8DD63000-0x00007FFD8DD65000-memory.dmp
    Filesize

    8KB

  • memory/3592-2-0x00007FFD8DD60000-0x00007FFD8E821000-memory.dmp
    Filesize

    10.8MB

  • memory/3592-3-0x00007FFD8DD60000-0x00007FFD8E821000-memory.dmp
    Filesize

    10.8MB