Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-09-2024 21:32
Behavioral task
behavioral1
Sample
RBF.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
RBF.exe
Resource
win10v2004-20240802-en
General
-
Target
RBF.exe
-
Size
41KB
-
MD5
09d12c328c88bfdfef9dcc0927dca671
-
SHA1
4f61a36bc05dbd9229b56db5ead4ea3d37e4308a
-
SHA256
64e772d1da472d9da1dde4d9b070c1d9acf98d9819ec04058a0161f020022e49
-
SHA512
4774119f1eb6f3f712fc29f7c7cceb31a67c62c01a6b7f09ccf17a85a4d78b3fed4f3a9532c353490f9058aae5db58d305a92a65a8e8039e7c123f48e73d1d51
-
SSDEEP
768:escGoAxWdPN+wauZLePWTjZKZKfgm3Ehpe:tcVdPN9ePWTVF7Ebe
Malware Config
Extracted
mercurialgrabber
https://discord.com/api/webhooks/975244014364270683/FZnH_sfT1E7Axl_7pfCffp86xK6BWVM_UXXb74CN2p4kpHxH_6kuQsuzlglxNPVfnIm6
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions RBF.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools RBF.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RBF.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 7 discord.com 8 discord.com 9 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip4.seeip.org 5 ip-api.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RBF.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 RBF.exe -
Checks SCSI registry key(s) 3 TTPs 1 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S RBF.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RBF.exe -
Enumerates system info in registry 2 TTPs 7 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 RBF.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1636 chrome.exe 1636 chrome.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 2764 RBF.exe Token: SeShutdownPrivilege 1636 chrome.exe Token: SeShutdownPrivilege 1636 chrome.exe Token: SeShutdownPrivilege 1636 chrome.exe Token: SeShutdownPrivilege 1636 chrome.exe Token: SeShutdownPrivilege 1636 chrome.exe Token: SeShutdownPrivilege 1636 chrome.exe Token: SeShutdownPrivilege 1636 chrome.exe Token: SeShutdownPrivilege 1636 chrome.exe Token: SeShutdownPrivilege 1636 chrome.exe Token: SeShutdownPrivilege 1636 chrome.exe Token: SeShutdownPrivilege 1636 chrome.exe Token: SeShutdownPrivilege 1636 chrome.exe Token: SeShutdownPrivilege 1636 chrome.exe Token: SeShutdownPrivilege 1636 chrome.exe Token: SeShutdownPrivilege 1636 chrome.exe Token: SeShutdownPrivilege 1636 chrome.exe Token: SeShutdownPrivilege 1636 chrome.exe Token: SeShutdownPrivilege 1636 chrome.exe Token: SeShutdownPrivilege 1636 chrome.exe Token: SeShutdownPrivilege 1636 chrome.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe 1636 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2764 wrote to memory of 2980 2764 RBF.exe 34 PID 2764 wrote to memory of 2980 2764 RBF.exe 34 PID 2764 wrote to memory of 2980 2764 RBF.exe 34 PID 1636 wrote to memory of 2052 1636 chrome.exe 38 PID 1636 wrote to memory of 2052 1636 chrome.exe 38 PID 1636 wrote to memory of 2052 1636 chrome.exe 38 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1908 1636 chrome.exe 39 PID 1636 wrote to memory of 1796 1636 chrome.exe 40 PID 1636 wrote to memory of 1796 1636 chrome.exe 40 PID 1636 wrote to memory of 1796 1636 chrome.exe 40 PID 1636 wrote to memory of 1376 1636 chrome.exe 41 PID 1636 wrote to memory of 1376 1636 chrome.exe 41 PID 1636 wrote to memory of 1376 1636 chrome.exe 41 PID 1636 wrote to memory of 1376 1636 chrome.exe 41 PID 1636 wrote to memory of 1376 1636 chrome.exe 41 PID 1636 wrote to memory of 1376 1636 chrome.exe 41 PID 1636 wrote to memory of 1376 1636 chrome.exe 41 PID 1636 wrote to memory of 1376 1636 chrome.exe 41 PID 1636 wrote to memory of 1376 1636 chrome.exe 41 PID 1636 wrote to memory of 1376 1636 chrome.exe 41 PID 1636 wrote to memory of 1376 1636 chrome.exe 41 PID 1636 wrote to memory of 1376 1636 chrome.exe 41 PID 1636 wrote to memory of 1376 1636 chrome.exe 41 PID 1636 wrote to memory of 1376 1636 chrome.exe 41 PID 1636 wrote to memory of 1376 1636 chrome.exe 41 PID 1636 wrote to memory of 1376 1636 chrome.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\RBF.exe"C:\Users\Admin\AppData\Local\Temp\RBF.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2764 -s 12362⤵PID:2980
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2592
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef74a9758,0x7fef74a9768,0x7fef74a97782⤵PID:2052
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1164 --field-trial-handle=1240,i,12696293561427508349,16602046766285731231,131072 /prefetch:22⤵PID:1908
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1540 --field-trial-handle=1240,i,12696293561427508349,16602046766285731231,131072 /prefetch:82⤵PID:1796
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1604 --field-trial-handle=1240,i,12696293561427508349,16602046766285731231,131072 /prefetch:82⤵PID:1376
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2284 --field-trial-handle=1240,i,12696293561427508349,16602046766285731231,131072 /prefetch:12⤵PID:1500
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2308 --field-trial-handle=1240,i,12696293561427508349,16602046766285731231,131072 /prefetch:12⤵PID:1444
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1328 --field-trial-handle=1240,i,12696293561427508349,16602046766285731231,131072 /prefetch:22⤵PID:2464
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1372 --field-trial-handle=1240,i,12696293561427508349,16602046766285731231,131072 /prefetch:12⤵PID:2900
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3656 --field-trial-handle=1240,i,12696293561427508349,16602046766285731231,131072 /prefetch:82⤵PID:1720
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1544
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
339KB
MD5859bff8b874613979e575bdafbbcfaba
SHA1740b72cde7f4ae1ec2818e8fbea27721db98aa16
SHA2568fef49fd72d5b70840d4595d90d8638dfbc8811c8b71224b679a5618136fbab8
SHA51244249c254e493e84f67bf999dc14c6247cc6679fdc217ca4b59c2732dc32f823a3a4546fc901ad678f83602fb9cc2646a45f75cfe9f25d477919549a2b8187db
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
5KB
MD5d92ef687aaeb9d022a797b945f6a8d6e
SHA1fed77101da455104c7801b83f8fe21298d583384
SHA2568749a1aa40ad3ae162481d21e2bb66018b9da092e6dd445be752a0ed5bbebb74
SHA51270ef233b303703819faa00c8069406c80f6dde6f9e7ee5337df8606d250dc952dc055ff9725bfd72c1c4550389034b899ea39fc5478d681b348b26c055f59be8
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
339KB
MD5f004bf250c6e3f8a03df91199e1d2b06
SHA127bdbb4e196c7e102710e18c1b527dce29f38fdb
SHA256a1eacbad4e1cc160bf7de3e46f8b609775856a392b1c2a94a4917e9a53a2a0c4
SHA512206a698b5b09ac7925b462e4ea81dae18207ccd8fffc20c15bc8ae9c227460f090f13683b5f652ac79f11438dac6e52ffb829858671e807a410b9d86dd9db71a
-
Filesize
170KB
MD59a855d058b17b12c9fd6b35cad13ff1b
SHA155b4800446a05a6aa98718c723e338029495d5b1
SHA25659f59dc06e816c36327f5cc29e75f5918f8539a77794dd3268da8ba3428afffb
SHA512e108dcb0c76af467edf9cc042321b9cfc72e429bbd18caec58e78df2b75242c132e6450499f54180f13fc02233ab11f4537136eec848785bf4f58ea0b5caa63f