Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    03-07-2024 18:38

General

  • Target

    ExLoader.exe

  • Size

    226KB

  • MD5

    ed16ba1945f2a6eef8b8be3403b86049

  • SHA1

    c95e68a7b9de43ca8084c8f5feff3c6b4e5e6043

  • SHA256

    2caac5163d30f34c56559ba0c22c8cfeb1d13fd3ae0d98054750a09566072129

  • SHA512

    148d981e81c11e8fb39fa73370dad2538b6044966a4ad5a943303b567b575213382178b1dffc9ef4a2177d75f504b9e7463d6039bfd5e98d374058c405e74697

  • SSDEEP

    6144:TIgV6lk/z1hTGoca6rbRqYNKEa3w38xC77zK3idK:0gV6l+zbGaQb0YNKEa3wsxC7y

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/1256361610746925099/IbCyQQ4iqnO5SW1hJgJ5T2ABGEW65CJZGgMuAqC3t24mFSry2Cx2mE0ZcNkbOB4nSwnU

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ExLoader.exe
    "C:\Users\Admin\AppData\Local\Temp\ExLoader.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:3308

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3308-0-0x00007FFB1E9F3000-0x00007FFB1E9F5000-memory.dmp
    Filesize

    8KB

  • memory/3308-1-0x0000000000970000-0x00000000009AE000-memory.dmp
    Filesize

    248KB

  • memory/3308-2-0x00007FFB1E9F0000-0x00007FFB1F4B2000-memory.dmp
    Filesize

    10.8MB

  • memory/3308-6-0x00007FFB1E9F0000-0x00007FFB1F4B2000-memory.dmp
    Filesize

    10.8MB