Analysis
-
max time kernel
142s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-01-2025 22:51
Behavioral task
behavioral1
Sample
freefire.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
freefire.exe
Resource
win10v2004-20241007-en
General
-
Target
freefire.exe
-
Size
41KB
-
MD5
f68b437e71726ea2eb09b74191080ca8
-
SHA1
84f71751ae0e278350d1a232a533f6931b91c1bf
-
SHA256
fc8eefc8e8e4283e729d021452d969e368c93abd4ac74196fc118f6817ee9246
-
SHA512
42fb9b9fc0e14da7e54c27e9fdddfbd50af08313a48dc256a97c9b13587fd8b8b45b0c699f552454fc727a5be1012d1c6fbdad14595cb716d5531fc4f528560d
-
SSDEEP
768:RscaIyI97QT+xBcwSuZ1e4WTjUKZKfgm3EhzM:uc1zQTCe4WTAF7EFM
Malware Config
Extracted
mercurialgrabber
https://discord.com/api/webhooks/1330668414972198984/X1GuzAptUr12moshlt6mEJL0oBFzegr6RFPwbkHMcnOjkQGQUCJWBaetGlaj3pZY-5w9
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Mercurialgrabber family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions freefire.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools freefire.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion freefire.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 8 discord.com 9 discord.com 10 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip4.seeip.org 6 ip-api.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum freefire.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 freefire.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE File opened for modification C:\Windows\INF\setupapi.app.log DeviceProperties.exe File opened for modification C:\Windows\setupact.log DeviceProperties.exe File opened for modification C:\Windows\setuperr.log DeviceProperties.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
Office loads VBA resources, possible macro or embedded object present
-
Checks SCSI registry key(s) 3 TTPs 1 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S freefire.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 freefire.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString freefire.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation freefire.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer freefire.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName freefire.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 freefire.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2928 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2496 freefire.exe Token: SeRestorePrivilege 1660 DeviceProperties.exe Token: SeRestorePrivilege 1660 DeviceProperties.exe Token: SeRestorePrivilege 1660 DeviceProperties.exe Token: SeRestorePrivilege 1660 DeviceProperties.exe Token: SeRestorePrivilege 1660 DeviceProperties.exe Token: SeRestorePrivilege 1660 DeviceProperties.exe Token: SeRestorePrivilege 1660 DeviceProperties.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1660 DeviceProperties.exe 1660 DeviceProperties.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2928 WINWORD.EXE 2928 WINWORD.EXE -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2496 wrote to memory of 2532 2496 freefire.exe 32 PID 2496 wrote to memory of 2532 2496 freefire.exe 32 PID 2496 wrote to memory of 2532 2496 freefire.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\freefire.exe"C:\Users\Admin\AppData\Local\Temp\freefire.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2496 -s 13322⤵PID:2532
-
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\Desktop\ProtectAssert.docx"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2928
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:2520
-
C:\Windows\System32\DeviceProperties.exe"C:\Windows\System32\DeviceProperties.exe" 131604 "PCI\VEN_1234&DEV_1111&SUBSYS_11001AF4&REV_02\3&11583659&0&08"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1660
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5a15dfab7bfeafca8ac37dc23fe2ff6b3
SHA185226b98c12bf0eb462499e9120952c61eb36bf3
SHA25672daa4f1c73163c87b2c56a84bb5521ba0f6b0569d9f9ab6ccd54f9b3998b018
SHA5121f21a3841352231ad3954892583f90d09580f99311f52646a3e2eccb962aa070aeb6743068f3d948c5ab95a9ebeb1fe37cf2c235cc4c92ab93389a5ed10dfa8a