Analysis
-
max time kernel
48s -
max time network
43s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-02-2025 16:35
Static task
static1
Behavioral task
behavioral1
Sample
d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d.exe
Resource
win10v2004-20241007-en
General
-
Target
d.exe
-
Size
30.1MB
-
MD5
d28d1fb7e5f6e18fdf38056fedc4bcc7
-
SHA1
cb1d4b3e4e07c24946a49e8f67a1a5f37d945d90
-
SHA256
03401dc5183cfa15c4456d97e9bb8b6198582f8c878f0c1c7915087e5f589e12
-
SHA512
12b551ff8ff52ae423abec99bad8b7ad0d72ae87e442d133185c42268fe6d7ea557d60e56ada72c77253b7a15de92c2b4f631dfbe1186ae91370da896c9b7973
-
SSDEEP
393216:RQgHDlanaGBXvDKtz+bhPWES4tiNQPNrIKc4gaPbUAgrO4mgF96l+ZArYsFRlW:R3on1HvSzxAMNFFZArYsu
Malware Config
Extracted
mercurialgrabber
https://discord.com/api/webhooks/1335634650365956146/ihJuSbngtg9dj6CoF36EDPJlqhYvOAflRsX6niXbGAHVQr-XlJX1mOVlotqoWPuGon4l
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Mercurialgrabber family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions RuntimeBroker.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4608 powershell.exe 4176 powershell.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools RuntimeBroker.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RuntimeBroker.exe -
Executes dropped EXE 1 IoCs
pid Process 2288 RuntimeBroker.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 7 IoCs
description ioc Process File opened for modification C:\Users\Public\Pictures\desktop.ini wmplayer.exe File opened for modification C:\Users\Admin\Music\desktop.ini wmplayer.exe File opened for modification C:\Users\Public\desktop.ini wmplayer.exe File opened for modification C:\Users\Public\Music\desktop.ini wmplayer.exe File opened for modification C:\Users\Admin\Videos\desktop.ini wmplayer.exe File opened for modification C:\Users\Public\Videos\desktop.ini wmplayer.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini wmplayer.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: unregmp2.exe File opened (read-only) \??\U: unregmp2.exe File opened (read-only) \??\Q: wmplayer.exe File opened (read-only) \??\T: wmplayer.exe File opened (read-only) \??\K: wmplayer.exe File opened (read-only) \??\E: unregmp2.exe File opened (read-only) \??\H: unregmp2.exe File opened (read-only) \??\P: unregmp2.exe File opened (read-only) \??\W: unregmp2.exe File opened (read-only) \??\Z: unregmp2.exe File opened (read-only) \??\I: wmplayer.exe File opened (read-only) \??\J: wmplayer.exe File opened (read-only) \??\L: wmplayer.exe File opened (read-only) \??\M: unregmp2.exe File opened (read-only) \??\B: wmplayer.exe File opened (read-only) \??\R: wmplayer.exe File opened (read-only) \??\B: unregmp2.exe File opened (read-only) \??\I: unregmp2.exe File opened (read-only) \??\X: unregmp2.exe File opened (read-only) \??\S: wmplayer.exe File opened (read-only) \??\X: wmplayer.exe File opened (read-only) \??\Y: wmplayer.exe File opened (read-only) \??\Z: wmplayer.exe File opened (read-only) \??\L: unregmp2.exe File opened (read-only) \??\Q: unregmp2.exe File opened (read-only) \??\G: wmplayer.exe File opened (read-only) \??\M: wmplayer.exe File opened (read-only) \??\O: wmplayer.exe File opened (read-only) \??\P: wmplayer.exe File opened (read-only) \??\A: unregmp2.exe File opened (read-only) \??\K: unregmp2.exe File opened (read-only) \??\O: unregmp2.exe File opened (read-only) \??\T: unregmp2.exe File opened (read-only) \??\V: wmplayer.exe File opened (read-only) \??\W: wmplayer.exe File opened (read-only) \??\N: wmplayer.exe File opened (read-only) \??\R: unregmp2.exe File opened (read-only) \??\S: unregmp2.exe File opened (read-only) \??\V: unregmp2.exe File opened (read-only) \??\Y: unregmp2.exe File opened (read-only) \??\A: wmplayer.exe File opened (read-only) \??\E: wmplayer.exe File opened (read-only) \??\H: wmplayer.exe File opened (read-only) \??\G: unregmp2.exe File opened (read-only) \??\J: unregmp2.exe File opened (read-only) \??\U: wmplayer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 29 discord.com 30 discord.com 31 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip4.seeip.org 27 ip-api.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RuntimeBroker.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\UPnP Device Host\upnphost\udhisapi.dll svchost.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\UPnP Device Host\upnphost\udhisapi.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language unregmp2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmplayer.exe -
Checks SCSI registry key(s) 3 TTPs 1 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S RuntimeBroker.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RuntimeBroker.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 RuntimeBroker.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4176 powershell.exe 4176 powershell.exe 4608 powershell.exe 4608 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4176 powershell.exe Token: SeDebugPrivilege 4608 powershell.exe Token: SeDebugPrivilege 2288 RuntimeBroker.exe Token: SeShutdownPrivilege 1780 unregmp2.exe Token: SeCreatePagefilePrivilege 1780 unregmp2.exe Token: SeShutdownPrivilege 5020 wmplayer.exe Token: SeCreatePagefilePrivilege 5020 wmplayer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 5020 wmplayer.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 232 wrote to memory of 3288 232 d.exe 83 PID 232 wrote to memory of 3288 232 d.exe 83 PID 3288 wrote to memory of 1016 3288 cmd.exe 84 PID 3288 wrote to memory of 1016 3288 cmd.exe 84 PID 1016 wrote to memory of 2512 1016 net.exe 85 PID 1016 wrote to memory of 2512 1016 net.exe 85 PID 232 wrote to memory of 3836 232 d.exe 86 PID 232 wrote to memory of 3836 232 d.exe 86 PID 232 wrote to memory of 3736 232 d.exe 87 PID 232 wrote to memory of 3736 232 d.exe 87 PID 3836 wrote to memory of 4608 3836 cmd.exe 88 PID 3836 wrote to memory of 4608 3836 cmd.exe 88 PID 3736 wrote to memory of 4176 3736 cmd.exe 89 PID 3736 wrote to memory of 4176 3736 cmd.exe 89 PID 232 wrote to memory of 1632 232 d.exe 90 PID 232 wrote to memory of 1632 232 d.exe 90 PID 1632 wrote to memory of 2288 1632 cmd.exe 91 PID 1632 wrote to memory of 2288 1632 cmd.exe 91 PID 5020 wrote to memory of 5056 5020 wmplayer.exe 103 PID 5020 wrote to memory of 5056 5020 wmplayer.exe 103 PID 5020 wrote to memory of 5056 5020 wmplayer.exe 103 PID 5056 wrote to memory of 1780 5056 unregmp2.exe 104 PID 5056 wrote to memory of 1780 5056 unregmp2.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\d.exe"C:\Users\Admin\AppData\Local\Temp\d.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "net session"2⤵
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Windows\system32\net.exenet session3⤵
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session4⤵PID:2512
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell.exe -Command "Add-MpPreference -ExclusionPath "C:\\"""2⤵
- Suspicious use of WriteProcessMemory
PID:3836 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Add-MpPreference -ExclusionPath "C:\\""3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4608
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell.exe -Command "Add-MpPreference -ExclusionPath "F:\\"""2⤵
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Add-MpPreference -ExclusionPath "F:\\""3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4176
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c ""C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"3⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Play -Embedding1⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\SysWOW64\unregmp2.exe"C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\system32\unregmp2.exe"C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT3⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s upnphost1⤵
- Drops file in Windows directory
PID:4816
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
384KB
MD5063793e4ba784832026ec8bc3528f7f1
SHA1687d03823d7ab8954826f753a645426cff3c5db4
SHA256cb153cb703aea1ba1afe2614cffb086fa781646a285c5ac37354ee933a29cedd
SHA512225910c24052dfdf7fca574b12ecef4eb68e990167010f80d7136f03ac6e7faa33233685cbf37b38ee626bb22ff3afeee39e597080e429be3ec241fb30af40c6
-
Filesize
1024KB
MD5d3fe5a8084295c7e0fbe0141a5f23247
SHA152495c49c029be74fc28ec1183183e5072c8b71e
SHA256526ab4e62e26403b8c5d7bcaa996946621a9b40b9a11c6b88eaae41ccf9ce6a2
SHA512ef663abf58323386f2bcb3037a93acc955851ea0e468d65a1b81bd8bd0b021f0dc881ca51d71ae78a3cf5b15ae51505a87d32734243d3bf981e0ac544bc99f23
-
Filesize
68KB
MD546a7e297f62b4aa2a40c10e3e1d28f9e
SHA17fb88be1f2e22777eca295af0f15e12673f3a572
SHA256034e451194d8cc7abe9da8504a376286850142ab35995b4e24e08d5246ff5955
SHA5122c23348ba78c284e1b39c6445f6ac0329abc8620bea5088262e1a040fb723f39af1297b57fc2a3b3c86b8665c23ec6de2df864f5e5cc27fd0ba6abf2a6c230eb
-
Filesize
498B
MD590be2701c8112bebc6bd58a7de19846e
SHA1a95be407036982392e2e684fb9ff6602ecad6f1e
SHA256644fbcdc20086e16d57f31c5bad98be68d02b1c061938d2f5f91cbe88c871fbf
SHA512d618b473b68b48d746c912ac5fc06c73b047bd35a44a6efc7a859fe1162d68015cf69da41a5db504dcbc4928e360c095b32a3b7792fcc6a38072e1ebd12e7cbe
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
41KB
MD570b2d4c429dc1b759d0ea4f9fef8020f
SHA1d99de75ab673c153b24e8a75b3b4890fcc0f3305
SHA256bcfa7f970be3732b2602a59fca1fc395f3fb55c666811ae58fe08a3b5eaf02a5
SHA512d527c4f57f0fee38202d3c2d532b17754c8cffdd00493ce5299c07713331346813b0805e6f352a14e7b251ace4e0b09da38567cc6bbbaeedb8b51d1a3171af30
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD528c4c0b361204f12077a3198ee8873d0
SHA14f4c65a6105d19cbc9df61bf737c0e9846e33258
SHA256010364d17bcaebedf3877ab1bde9760239e50a23904145eba2633c96a80336ed
SHA51227548327eaa63be3f9fd7ef0f52f7a447400881a112248fda398124bc37afdc8785a0576ec9ff945f08add21026d88de6521324d3f1a6bb67772c8b4003c4f92