Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26/12/2023, 05:09

General

  • Target

    56d5e98fa935cef43afc85e3147032ed.exe

  • Size

    564KB

  • MD5

    56d5e98fa935cef43afc85e3147032ed

  • SHA1

    f3cfe8dccef85c401cc272106af0e87c7d0f0b9b

  • SHA256

    7b3038bd41ac34e36fc87a857a66a357b3c48989c7d26a522ea16e9b205f2ce1

  • SHA512

    d7ce889e6e26e0c448dd4389e01fb42a9fc07a6b835eed098613b114e319db26c097f72b0dcc82346a7f7f17c524d690c13e6abeb372968b16daf72ecd584cdf

  • SSDEEP

    12288:7oSWNT8ep3NLC1AZI4C4I9ep4GnaK0jKfFqosmN0YBDIu48+v4:7oS2T8e5NLCSZc4IBUaK0j6N0YBDIucQ

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/870291367530737705/kitCWvdskV4mesZN15sftPzdN9h7p-Y0ANa240mBlgWkIh9632aLpUK7C0zdv_guqyVv

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56d5e98fa935cef43afc85e3147032ed.exe
    "C:\Users\Admin\AppData\Local\Temp\56d5e98fa935cef43afc85e3147032ed.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2948
    • C:\Windows\system32\cmd.exe
      "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\4621.tmp\4622.tmp\4623.bat C:\Users\Admin\AppData\Local\Temp\56d5e98fa935cef43afc85e3147032ed.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:856
      • C:\Users\Admin\AppData\Local\Temp\4621.tmp\4622.tmp\extd.exe
        C:\Users\Admin\AppData\Local\Temp\4621.tmp\4622.tmp\extd.exe "/hideself" "" "" "" "" "" "" "" ""
        3⤵
        • Executes dropped EXE
        PID:2992
      • C:\Users\Admin\AppData\Local\Temp\4621.tmp\4622.tmp\extd.exe
        C:\Users\Admin\AppData\Local\Temp\4621.tmp\4622.tmp\extd.exe "" "" "" "" "" "" "" "" ""
        3⤵
        • Executes dropped EXE
        PID:2616
      • C:\Users\Admin\AppData\Local\Temp\4621.tmp\hook_old.exe
        hook_old.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Maps connected drives based on registry
        • Checks SCSI registry key(s)
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:1600
      • C:\Users\Admin\AppData\Local\Temp\4621.tmp\hook.exe
        hook.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1576
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1576 -s 1688
          4⤵
          • Program crash
          PID:4376
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1576 -ip 1576
    1⤵
      PID:1040

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\4621.tmp\4622.tmp\4623.bat

      Filesize

      444B

      MD5

      ce706fef80d08acbc949731ad0dc8238

      SHA1

      82d542251f607222db9008bdae845020d86310a0

      SHA256

      a4108e208f0ca405e89d9d465ce581a9f463f6e35c47ea4db53e8ff02e1aaf2d

      SHA512

      184b56dc6a6b1163e76a42995a27a6ec1a714f6d061eafc7b747b6b2d53e0e58555b66936de712b6f846da12197c7e51f4bd23054ffeda9247f59f44ef111db1

    • C:\Users\Admin\AppData\Local\Temp\4621.tmp\4622.tmp\extd.exe

      Filesize

      259KB

      MD5

      139b5ce627bc9ec1040a91ebe7830f7c

      SHA1

      c7e8154ebed98bea9d1f12b08139d130b6836826

      SHA256

      d4b9b8b1f9ab2fbca7b55c4068bdcefae50ad3994924d67607fc9ae859003332

      SHA512

      8cc0e484ddb2e8bed4b8554e65ab8e3bfbe2a8f1c554a7aec9eac4c9555396e21c4bc2840d499ce4baffed2a4966a7d742c7c3ada58d039630b03472e322042b

    • C:\Users\Admin\AppData\Local\Temp\4621.tmp\hook.exe

      Filesize

      8KB

      MD5

      6f6e4c7378b72a39304be541283fe240

      SHA1

      998d9fb26b469f83dfc53d069c2bfdb87084d70f

      SHA256

      d4151d291326af4254a3ce4dad5f4e05b31891bf7bb2a7ca4a0102a768c07a24

      SHA512

      1530420b4401f1e286c7a3568645fc292e0e2776eb00e44080f98c5f6c6fbd91b509b36f2a5ff36da0af8b1ca10cb9d8657e3807e924880c097d5da531ab4362

    • C:\Users\Admin\AppData\Local\Temp\4621.tmp\hook_old.exe

      Filesize

      139KB

      MD5

      e43d7d4ef044c393418d7a4c7fb6bf08

      SHA1

      d0c6c79a25c460dd57e8ac77006a9bac583b8798

      SHA256

      5893f1da289eff760f03e44b79d224203ab284956e2d4bf8f36250ad0b82ffd7

      SHA512

      0fe8454d3848185278b51ef52b18440a8ebd0df991cc04d8bb4b817e2fdc32d116591b27a888cd043b3ab65b60f1aa6bcea1cf9d9cc3f8e94a85e30bedc5b868

    • C:\Users\Admin\AppData\Local\Temp\4621.tmp\hook_old.exe

      Filesize

      92KB

      MD5

      d8b6534a3ea852bb10b040685a5b2411

      SHA1

      899e80a18e1d6449faf529f8d111c1aa0800659f

      SHA256

      f247ee93272acdc1f0b2fadfae6d6e64ed0421b712113e10b551e6ce5bd4077d

      SHA512

      67da61a8a4cb13d0138226fb137043f8c2ea56e366025e581ba8cc77e7b97ac2f6da9b95738207aed83adc6760475590ba24c26e0617d327cf7ecbca864a2b1c

    • memory/1576-26-0x00000000052E0000-0x00000000052F0000-memory.dmp

      Filesize

      64KB

    • memory/1576-23-0x0000000074E10000-0x00000000755C0000-memory.dmp

      Filesize

      7.7MB

    • memory/1576-22-0x0000000000A90000-0x0000000000A98000-memory.dmp

      Filesize

      32KB

    • memory/1576-28-0x0000000074E10000-0x00000000755C0000-memory.dmp

      Filesize

      7.7MB

    • memory/1600-24-0x0000000000140000-0x0000000000168000-memory.dmp

      Filesize

      160KB

    • memory/1600-25-0x00007FFA55A00000-0x00007FFA564C1000-memory.dmp

      Filesize

      10.8MB

    • memory/1600-27-0x000000001AE00000-0x000000001AE10000-memory.dmp

      Filesize

      64KB

    • memory/1600-29-0x00007FFA55A00000-0x00007FFA564C1000-memory.dmp

      Filesize

      10.8MB

    • memory/1600-30-0x000000001AE00000-0x000000001AE10000-memory.dmp

      Filesize

      64KB

    • memory/1600-34-0x00007FFA55A00000-0x00007FFA564C1000-memory.dmp

      Filesize

      10.8MB

    • memory/2616-21-0x0000000000400000-0x00000000004A5000-memory.dmp

      Filesize

      660KB

    • memory/2992-13-0x0000000000400000-0x00000000004A5000-memory.dmp

      Filesize

      660KB

    • memory/2992-11-0x0000000000400000-0x00000000004A5000-memory.dmp

      Filesize

      660KB