Analysis
-
max time kernel
32s -
max time network
32s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 19:42
Behavioral task
behavioral1
Sample
Spoofer.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Spoofer.exe
Resource
win10v2004-20241007-en
General
-
Target
Spoofer.exe
-
Size
42KB
-
MD5
a1baabfc69147abcad27edeb039b2c48
-
SHA1
4b7ecee83d1f878e80c42d48b8e3526199017621
-
SHA256
eb0c301974a821dedb5970184a934715cbe92abffb8a7532a990bf12ae824e4f
-
SHA512
1a424b500dd64af5cb4527fdc6136be3687db6d88222859744e2495edd6670efdb826761515bd2fd67263eee2c8033026ed888ce8e9f7097e515c7b35ec99a3d
-
SSDEEP
768:eaRlnERMjPsRNGAuZNLJpTjEKZKfgm3EhFe:eRMTsjGnLJpToF7Ene
Malware Config
Extracted
mercurialgrabber
https://discordapp.com/api/webhooks/1308437525995458580/tUCFfkyMze1B-I4wpnAKAPeE5f0RIWtyWwzWg3ZmQtPlguWlMw52Bcp3BrDC8rz1AXzP
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Mercurialgrabber family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
Spoofer.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions Spoofer.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
Spoofer.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools Spoofer.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
Spoofer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Spoofer.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 ip4.seeip.org 6 ip-api.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
Spoofer.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Spoofer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 Spoofer.exe -
Checks SCSI registry key(s) 3 TTPs 1 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
Spoofer.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S Spoofer.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Spoofer.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Spoofer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Spoofer.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
Processes:
Spoofer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 Spoofer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation Spoofer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer Spoofer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName Spoofer.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Spoofer.exedescription pid process Token: SeDebugPrivilege 1656 Spoofer.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
Spoofer.exedescription pid process target process PID 1656 wrote to memory of 2828 1656 Spoofer.exe WerFault.exe PID 1656 wrote to memory of 2828 1656 Spoofer.exe WerFault.exe PID 1656 wrote to memory of 2828 1656 Spoofer.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Spoofer.exe"C:\Users\Admin\AppData\Local\Temp\Spoofer.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1656 -s 14562⤵PID:2828
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1