Analysis
-
max time kernel
95s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 06:30
Behavioral task
behavioral1
Sample
Image Logger V2.exe
Resource
win10v2004-20241007-en
General
-
Target
Image Logger V2.exe
-
Size
41KB
-
MD5
e1d9a9e7ff84fa7ee690dacc4ea18cdb
-
SHA1
c6bca7690d964e279ef0261e424bfefbdb342208
-
SHA256
890eb759f46a42e6b2a9cc5740eb19ea37589a046b0e9e32c0ad0fdcf23c76c4
-
SHA512
ec4c2adafedd13fae600b5c51ebb2bdeb09f685b2dea21a27dcd50016faba2b75265ca77411c581eac5b781ada9c6c735da4fa37caa9b37d84a939e3d0520dba
-
SSDEEP
768:MscG4A6bYc+TSwIuZKeRWTjqKZKfgm3Ehsw:Dcl2TieRWT2F7EWw
Malware Config
Extracted
mercurialgrabber
https://discord.com/api/webhooks/983521351304372225/DJEv35iWOrLlYVLwOwdY5Z8J4lICdeMuYxEZwlCGzTWHXuG9MgkSttJsmO97R_cDe3nD
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Mercurialgrabber family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions Image Logger V2.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools Image Logger V2.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Image Logger V2.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 26 discord.com 27 discord.com 29 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 24 ip-api.com 3 ip4.seeip.org -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Image Logger V2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 Image Logger V2.exe -
Checks SCSI registry key(s) 3 TTPs 1 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S Image Logger V2.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Image Logger V2.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Image Logger V2.exe -
Enumerates system info in registry 2 TTPs 7 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation Image Logger V2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer Image Logger V2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName Image Logger V2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 Image Logger V2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5028 msedge.exe 5028 msedge.exe 216 msedge.exe 216 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 216 msedge.exe 216 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1420 Image Logger V2.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 216 wrote to memory of 2004 216 msedge.exe 98 PID 216 wrote to memory of 2004 216 msedge.exe 98 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 1084 216 msedge.exe 99 PID 216 wrote to memory of 5028 216 msedge.exe 100 PID 216 wrote to memory of 5028 216 msedge.exe 100 PID 216 wrote to memory of 1840 216 msedge.exe 101 PID 216 wrote to memory of 1840 216 msedge.exe 101 PID 216 wrote to memory of 1840 216 msedge.exe 101 PID 216 wrote to memory of 1840 216 msedge.exe 101 PID 216 wrote to memory of 1840 216 msedge.exe 101 PID 216 wrote to memory of 1840 216 msedge.exe 101 PID 216 wrote to memory of 1840 216 msedge.exe 101 PID 216 wrote to memory of 1840 216 msedge.exe 101 PID 216 wrote to memory of 1840 216 msedge.exe 101 PID 216 wrote to memory of 1840 216 msedge.exe 101 PID 216 wrote to memory of 1840 216 msedge.exe 101 PID 216 wrote to memory of 1840 216 msedge.exe 101 PID 216 wrote to memory of 1840 216 msedge.exe 101 PID 216 wrote to memory of 1840 216 msedge.exe 101 PID 216 wrote to memory of 1840 216 msedge.exe 101 PID 216 wrote to memory of 1840 216 msedge.exe 101 PID 216 wrote to memory of 1840 216 msedge.exe 101 PID 216 wrote to memory of 1840 216 msedge.exe 101 PID 216 wrote to memory of 1840 216 msedge.exe 101 PID 216 wrote to memory of 1840 216 msedge.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\Image Logger V2.exe"C:\Users\Admin\AppData\Local\Temp\Image Logger V2.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:1420
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4876
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Downloads\MergeUpdate.shtml1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffec95146f8,0x7ffec9514708,0x7ffec95147182⤵PID:2004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,12003500448257174722,554238407865007962,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:22⤵PID:1084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,12003500448257174722,554238407865007962,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:5028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,12003500448257174722,554238407865007962,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2816 /prefetch:82⤵PID:1840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,12003500448257174722,554238407865007962,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:12⤵PID:408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,12003500448257174722,554238407865007962,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:12⤵PID:4668
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3884
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4428
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5e443ee4336fcf13c698b8ab5f3c173d0
SHA19bf70b16f03820cbe3158e1f1396b07b8ac9d75a
SHA25679e277da2074f9467e0518f0f26ca2ba74914bee82553f935a0ccf64a0119e8b
SHA512cbf6f6aa0ea69b47f51592296da2b7be1180e7b483c61b4d17ba9ee1a2d3345cbe0987b96f4e25de1438b553db358f330aad8a26e8522601f055c3d5a8313cdd
-
Filesize
152B
MD556a4f78e21616a6e19da57228569489b
SHA121bfabbfc294d5f2aa1da825c5590d760483bc76
SHA256d036661e765ee8fd18978a2b5501e8df6b220e4bca531d9860407555294c96fb
SHA512c2c3cd1152bb486028fe75ab3ce0d0bc9d64c4ca7eb8860ddd934b2f6e0140d2c913af4fa082b88e92a6a6d20fd483a1cb9813209f371a0f56374bc97d7f863b
-
Filesize
6KB
MD599668a41823c597dd20f82f70f48c293
SHA1a3c80f8437441884524cae071e2488241be36d75
SHA256e8a8824aea25fb58e971a54bd69e269ceed8d26d49d599098f113b9f0068bf91
SHA512367bef3388fda9dcc42e88e1f8b09f996d617c986dc7910f2ed704139098ae00487fd2cac5a1d04a2be360d4484c5214c6d0b996c6f8bf16e5fc0b75b5aed129
-
Filesize
5KB
MD553f292e8808de54bc5c78c50b54ddb83
SHA17b35bc2ff21fa27dc869371526500115f2136df9
SHA256f1eef5c152b17c24cb14d9dfbbdab4d566b74ef7f6125ae0181ce9121eb4ad2e
SHA512a17f828afadd570433df3906a9e1c55a93bf2ac3a1ff185acfe0344b5f689e81e9f96f51215ba6dedc0dcb88266767b66164e50488ee10eece625eafd3ba88c6
-
Filesize
10KB
MD57d6c6f0b4c45c1db3328aff9983a13b8
SHA1c35c480e6055a413e17252261f72f61c1983c358
SHA2568e8913a398bab09c47a26e8ab27f864060e1d3f91b59791cdcc848eb74fc2437
SHA5123167bb4803dfffb53afaf094bb4a1f21bec3ab4277c6c92acd61c31c1d4dac719666bfd577f58123a79b5adb60f853c76e83b7e0c9dfb6b4affd10a8c80d46cc