Analysis
-
max time kernel
126s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
03/04/2025, 17:29
Behavioral task
behavioral1
Sample
2025-04-03_76ea72164dd28c5f3e8a1bc5f2762b5c_amadey_esfury_rhadamanthys_smoke-loader.exe
Resource
win10v2004-20250314-en
General
-
Target
2025-04-03_76ea72164dd28c5f3e8a1bc5f2762b5c_amadey_esfury_rhadamanthys_smoke-loader.exe
-
Size
3.5MB
-
MD5
76ea72164dd28c5f3e8a1bc5f2762b5c
-
SHA1
8ce5f0888f5368c091107e9ba77cfc42e0c5f8df
-
SHA256
aff971e3e4484669c73c912ab3fed84dab8b9ce036d0ac717abe2fbf176276e1
-
SHA512
42160cf01c583aac9a8280f20eda925cf14588c71bd1c17997bded1618c0901d2f1d03e7ea926458f5abac7a30222f394e78c34e00103d9303acebd4aa06090b
-
SSDEEP
98304:6kkjozJ9/im8XVBKl6t1buVfRhq+5tXzgCa/TY:68zJpjS346t1bIfuq07
Malware Config
Extracted
mercurialgrabber
https://discord.com/api/webhooks/939772339271385098/pb40yymlaC36gJ9lrIZE64Tin0HhFVa5fet-muKugdctzZ9wq34Ecu9RIjcsTOKwswvD
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Mercurialgrabber family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions OK.EXE -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools OK.EXE -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion OK.EXE -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation 2025-04-03_76ea72164dd28c5f3e8a1bc5f2762b5c_amadey_esfury_rhadamanthys_smoke-loader.exe -
Executes dropped EXE 2 IoCs
pid Process 3936 MERCURIAL.EXE 5492 OK.EXE -
Obfuscated with Agile.Net obfuscator 11 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/memory/3936-33-0x0000000004F90000-0x0000000004FAC000-memory.dmp agile_net behavioral1/memory/3936-34-0x0000000004FC0000-0x0000000004FE0000-memory.dmp agile_net behavioral1/memory/3936-35-0x0000000004FE0000-0x0000000005000000-memory.dmp agile_net behavioral1/memory/3936-36-0x0000000005020000-0x0000000005030000-memory.dmp agile_net behavioral1/memory/3936-37-0x0000000005030000-0x0000000005044000-memory.dmp agile_net behavioral1/memory/3936-39-0x0000000005050000-0x000000000506E000-memory.dmp agile_net behavioral1/memory/3936-38-0x0000000005170000-0x00000000051DE000-memory.dmp agile_net behavioral1/memory/3936-42-0x0000000005260000-0x000000000526E000-memory.dmp agile_net behavioral1/memory/3936-41-0x0000000005240000-0x000000000524E000-memory.dmp agile_net behavioral1/memory/3936-40-0x0000000005200000-0x0000000005236000-memory.dmp agile_net behavioral1/memory/3936-43-0x0000000005BD0000-0x0000000005D1A000-memory.dmp agile_net -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 37 discord.com 34 discord.com 35 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip4.seeip.org 32 ip-api.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum OK.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 OK.EXE -
resource yara_rule behavioral1/memory/4192-0-0x0000000000CA0000-0x0000000001019000-memory.dmp upx behavioral1/memory/4192-23-0x0000000000CA0000-0x0000000001019000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-04-03_76ea72164dd28c5f3e8a1bc5f2762b5c_amadey_esfury_rhadamanthys_smoke-loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MERCURIAL.EXE -
Checks SCSI registry key(s) 3 TTPs 1 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S OK.EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 OK.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString OK.EXE -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation OK.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer OK.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName OK.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 OK.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3936 MERCURIAL.EXE 3936 MERCURIAL.EXE 3936 MERCURIAL.EXE 3936 MERCURIAL.EXE 3936 MERCURIAL.EXE 3936 MERCURIAL.EXE 3936 MERCURIAL.EXE 3936 MERCURIAL.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5492 OK.EXE Token: SeDebugPrivilege 3936 MERCURIAL.EXE -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 4192 wrote to memory of 3936 4192 2025-04-03_76ea72164dd28c5f3e8a1bc5f2762b5c_amadey_esfury_rhadamanthys_smoke-loader.exe 88 PID 4192 wrote to memory of 3936 4192 2025-04-03_76ea72164dd28c5f3e8a1bc5f2762b5c_amadey_esfury_rhadamanthys_smoke-loader.exe 88 PID 4192 wrote to memory of 3936 4192 2025-04-03_76ea72164dd28c5f3e8a1bc5f2762b5c_amadey_esfury_rhadamanthys_smoke-loader.exe 88 PID 4192 wrote to memory of 5492 4192 2025-04-03_76ea72164dd28c5f3e8a1bc5f2762b5c_amadey_esfury_rhadamanthys_smoke-loader.exe 89 PID 4192 wrote to memory of 5492 4192 2025-04-03_76ea72164dd28c5f3e8a1bc5f2762b5c_amadey_esfury_rhadamanthys_smoke-loader.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-04-03_76ea72164dd28c5f3e8a1bc5f2762b5c_amadey_esfury_rhadamanthys_smoke-loader.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-03_76ea72164dd28c5f3e8a1bc5f2762b5c_amadey_esfury_rhadamanthys_smoke-loader.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Users\Admin\AppData\Local\Temp\MERCURIAL.EXE"C:\Users\Admin\AppData\Local\Temp\MERCURIAL.EXE"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3936
-
-
C:\Users\Admin\AppData\Local\Temp\OK.EXE"C:\Users\Admin\AppData\Local\Temp\OK.EXE"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:5492
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.2MB
MD5a9477b3e21018b96fc5d2264d4016e65
SHA1493fa8da8bf89ea773aeb282215f78219a5401b7
SHA256890fd59af3370e2ce12e0d11916d1ad4ee9b9c267c434347dbed11e9572e8645
SHA51266529a656865400fe37d40ae125a1d057f8be5aa17da80d367ebbe1a9dcea38f5174870d0dc5b56771f6ca5a13e2fad22d803f5357f3ef59a46e3bdf0cc5ee9c
-
Filesize
41KB
MD57472d8466f9cf4de765918e3536454b4
SHA1d8fdbf2838e4721d77addaaef022df1560590eb0
SHA256f4d5b4f22b8596a988133ff415776ddacaf69e590f7072ddfbddff7f158d299d
SHA512a96902ce64006fffdfbfd46e198fc293198d378ab923bfc41f1a047efee1eb69961f123cd0c50697ed2302484098041099647441b77d3000c0f65ae95d0fa8da