Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
25-03-2024 11:57
Static task
static1
Behavioral task
behavioral1
Sample
ddf3fd684f553b4686987ec5cf532c20.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
ddf3fd684f553b4686987ec5cf532c20.exe
Resource
win10v2004-20240226-en
General
-
Target
ddf3fd684f553b4686987ec5cf532c20.exe
-
Size
8.0MB
-
MD5
ddf3fd684f553b4686987ec5cf532c20
-
SHA1
085a5f8b6aa7eafaf8b7cd13e8aaf6756fba1db7
-
SHA256
a5e43e7a219d301589d65f7dc18997c5b346e34e7d92063f1ed1f10263d34542
-
SHA512
b5988a061e33f7a742bb42f55dce0145e1defbe7628819a2337349827408480625cb04eacade19ba2495ee366472cc33555ae227b7286b0c58ff909e322f47bc
-
SSDEEP
196608:OcwTiBknYhfr5QILXP8ZV3PpLsExwsJC4Ct99QTKu6yTL+b0X820iwvefJ:dwWCnYRr5QIXU/3PpLsacVH3TyXz08J
Malware Config
Extracted
mercurialgrabber
https://discord.com/api/webhooks/853156671664685077/8KUuRAI41xE7p329lIVcKihvvEa-30CxP9F9UkMsip1CErSnArWO8ypnl26upafpelAy
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions test.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools test.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion test.exe -
Executes dropped EXE 2 IoCs
pid Process 2320 test.exe 2304 Lunar_Builder.exe -
Loads dropped DLL 10 IoCs
pid Process 2328 ddf3fd684f553b4686987ec5cf532c20.exe 2328 ddf3fd684f553b4686987ec5cf532c20.exe 2328 ddf3fd684f553b4686987ec5cf532c20.exe 2328 ddf3fd684f553b4686987ec5cf532c20.exe 2328 ddf3fd684f553b4686987ec5cf532c20.exe 2328 ddf3fd684f553b4686987ec5cf532c20.exe 2328 ddf3fd684f553b4686987ec5cf532c20.exe 2328 ddf3fd684f553b4686987ec5cf532c20.exe 2304 Lunar_Builder.exe 2304 Lunar_Builder.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 11 discord.com 12 discord.com 8 discord.com 9 discord.com 10 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip4.seeip.org 6 ip-api.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum test.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 test.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 1 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S test.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation test.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer test.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName test.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 test.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2320 test.exe Token: SeDebugPrivilege 2304 Lunar_Builder.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2304 Lunar_Builder.exe 2304 Lunar_Builder.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2328 wrote to memory of 2320 2328 ddf3fd684f553b4686987ec5cf532c20.exe 28 PID 2328 wrote to memory of 2320 2328 ddf3fd684f553b4686987ec5cf532c20.exe 28 PID 2328 wrote to memory of 2320 2328 ddf3fd684f553b4686987ec5cf532c20.exe 28 PID 2328 wrote to memory of 2320 2328 ddf3fd684f553b4686987ec5cf532c20.exe 28 PID 2328 wrote to memory of 2304 2328 ddf3fd684f553b4686987ec5cf532c20.exe 30 PID 2328 wrote to memory of 2304 2328 ddf3fd684f553b4686987ec5cf532c20.exe 30 PID 2328 wrote to memory of 2304 2328 ddf3fd684f553b4686987ec5cf532c20.exe 30 PID 2328 wrote to memory of 2304 2328 ddf3fd684f553b4686987ec5cf532c20.exe 30 PID 2320 wrote to memory of 1028 2320 test.exe 31 PID 2320 wrote to memory of 1028 2320 test.exe 31 PID 2320 wrote to memory of 1028 2320 test.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\ddf3fd684f553b4686987ec5cf532c20.exe"C:\Users\Admin\AppData\Local\Temp\ddf3fd684f553b4686987ec5cf532c20.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Users\Public\Music\test.exe"C:\Users\Public\Music\test.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2320 -s 12483⤵PID:1028
-
-
-
C:\Users\Public\Music\Lunar_Builder.exe"C:\Users\Public\Music\Lunar_Builder.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2304
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94KB
MD514ff402962ad21b78ae0b4c43cd1f194
SHA1f8a510eb26666e875a5bdd1cadad40602763ad72
SHA256fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b
SHA512daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b
-
Filesize
2.9MB
MD5582cad9b0466e4bda41eee88c88bb20c
SHA15b8ef7c91ab36c69f124216ae00709b899357bc6
SHA256e7b63f2dd73be14a7ca5c917eb9b17371bcf8899370701c64ff9b652e5d5634b
SHA512f3d81ff8991c092e13a8e6206ca0cf01d2ba67b0d4689be3700d981da61b46b8c521620f9621459f001b457ca948c0c9203bf40bee13603c774282abf6a3b2e1
-
Filesize
3.0MB
MD53c18a1015aeda6ce22992b5ef31ef02f
SHA1660e9c0ce47170423f303886a62015c57ab974f1
SHA2568aa11abd7418386a4fdaa105e635848e67573070d0b0bb1969381d8c52186280
SHA5125a57dad7c5b8593099351f8556064aec3fd7cae0894d8bb413b0b05b3d1d47a034ca7d66b1a6d298a1239bd631d4cd14711a0da38e332fae8ef05adc065496f4
-
Filesize
2.6MB
MD59b772e9016c3a6433b88b1fc97c5331b
SHA1c9119eb42e99642b5c521b56a1d26f52efb5f3ea
SHA2567119f46290dcef5bf34a072b042b148967ba24fd23b6f6f975aca547954e2a1c
SHA512f4812a5cbc10efda11ba26bf548f7eea2565902c8b7e9d7e20bda162d43d3f6c100edac578ff01e60ff7c42772b5f11bb4fb3d992bc4bf6cad557a2120ba088f
-
Filesize
136KB
MD59af5eb006bb0bab7f226272d82c896c7
SHA1c2a5bb42a5f08f4dc821be374b700652262308f0
SHA25677dc05a6bda90757f66552ee3f469b09f1e00732b4edca0f542872fb591ed9db
SHA5127badd41be4c1039302fda9bba19d374ec9446ce24b7db33b66bee4ef38180d1abcd666d2aea468e7e452aa1e1565eedfefed582bf1c2fe477a4171d99d48772a
-
Filesize
3.5MB
MD5d417f0e1859d948643699f8235322d0e
SHA1d50664b73affdeb2f4ce35932a0129fab5d8add6
SHA2562e56efd1a1418fa8ab9ea33b8cc8f8bba2d136a7739d99533fc0d7b28ac4162e
SHA5122a0aeca29efb8ae22b79ae59c0195ac22cac80df0d3dc3a5f6afd24fd0369f676735ff32ef753a75d91b409e9d7a1afb19249d1ba367c690182ed2d867fcd046
-
Filesize
2.7MB
MD565a6935bd154291a023c91d2aad360d5
SHA10bb907c1d2b04a318c74a44189e324d9b4b3b61b
SHA2560ff2c895ed93f1f3dbbb27f735decbe472d3aff8eccd8e54a784b547d4953883
SHA512136fabae7687a7e3ebff66c163d1b9e340c9d5b48ff98456f9ecf4b3a928e80b01b2b9e9535196eb5f043d5caaa45142d8d5d5bcd85b72915d2de7adeb49b417
-
Filesize
2.3MB
MD55717fa2859f86750be447ca82202b719
SHA18b86cd9126ec3f90af450052ae79edfb34240231
SHA256e1462e82f89a1e99c6fb63dd526afba943a686818c6b92a9e6f1fa1aa8eb4e12
SHA5120905701284df086d5f882206e5fcdc2a99dcc2856039dd40bc7eef3c14a5a10b2222c040329f00fa9e3a654aab1f145b4a450b71b01587803cad68e88519f6c2
-
Filesize
2.8MB
MD522dfcf9deb439f6f99f1ec60c45331cb
SHA1ddc7ace44254c005ba363b13a71e977c7d175720
SHA25669164ad11646372e8a8766a5444491866d023d2b7a1d68b882cba3bdcbb79a59
SHA51220b2165549b2689c41017dc7743f8a361c1e6fee40e468bcfcaff25a63d6f651f088c8772dd309c25f7a8780b228f9c581c8e0b65c4e8b2fd8467d3d312ba879
-
Filesize
41KB
MD541a0ce6435946c973c6dc624cf8e331a
SHA1587798a56c97b24a7ac09e41e471a5ba022faf0b
SHA25668eaf913650c3c9af5b9feb6f3720bf77166701bd6cf8fc4d44f9c0fae15ca62
SHA5122f44c7151dde13672f7a64ca8dfb030ca7081132385f646d990ca5cdfd4112cd6ebfc621eac93ddcb8df26a368c47d067c3f0b05a13e14f70a0cd2fdf60ea681