Analysis
-
max time kernel
359s -
max time network
360s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-10-2024 23:11
Behavioral task
behavioral1
Sample
Zen Executor.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Zen Executor.exe
Resource
win10v2004-20241007-en
General
-
Target
Zen Executor.exe
-
Size
42KB
-
MD5
4941354088ef6c284f18c8462ee6aa44
-
SHA1
51b7ce9566d3eb4ae9ed76ff82b05d8348239bd6
-
SHA256
9ca293a20e15b3aff9cd3fa27cda84c69b92f726d38986f7f9bdb2930294e13c
-
SHA512
fb526a6a9fcfd093679ccd7c66c3c44d738300cdc3926f66d6c192b91083d2394214bcea7fd961d0d15cf150c141d60c0dbcb7e224ca4d2262fd690eb9df8a63
-
SSDEEP
768:LqevvLvnDylOcwuZjL2+Tj4GKZKfgm3Eh2I:GajnD9cZL2+TLF7EYI
Malware Config
Extracted
mercurialgrabber
https://discord.com/api/webhooks/1299872808737968129/5cyItPW9cpmOhcgsl6lUhFKO4BbU_6Rb9zaRpiYUPMDRm0y8k2Ke5x6Jcv4BgyeXpuYl
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Mercurialgrabber family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions Zen Executor.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools Zen Executor.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Zen Executor.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 11 discord.com 12 discord.com 10 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip4.seeip.org 8 ip-api.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Zen Executor.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 Zen Executor.exe -
Checks SCSI registry key(s) 3 TTPs 1 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S Zen Executor.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Zen Executor.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Zen Executor.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer Zen Executor.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName Zen Executor.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 Zen Executor.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation Zen Executor.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1568 Zen Executor.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1568 wrote to memory of 2664 1568 Zen Executor.exe 33 PID 1568 wrote to memory of 2664 1568 Zen Executor.exe 33 PID 1568 wrote to memory of 2664 1568 Zen Executor.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\Zen Executor.exe"C:\Users\Admin\AppData\Local\Temp\Zen Executor.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1568 -s 14002⤵PID:2664
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1