MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 84eb2c63dd363a740147908e0926d40eba7bbde57ee54759e43c667f6a1553dc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mercurial


Vendor detections: 8


Intelligence 8 IOCs YARA 5 File information Comments

SHA256 hash: 84eb2c63dd363a740147908e0926d40eba7bbde57ee54759e43c667f6a1553dc
SHA3-384 hash: 404a5ae4b25028fd167fd77f712af1af3241350d039ecd3d1a9443f236699c37223c2205247e3d29192278b13f0b718e
SHA1 hash: 63887c4ccae831856040b02cf45033b523ea68ef
MD5 hash: d50e6b03eadcf723526e7553ecc8a330
humanhash: maryland-pasta-burger-delaware
File name:84eb2c63dd363a740147908e0926d40eba7bbde57ee54759e43c667f6a1553dc.bin
Download: download sample
Signature Mercurial
File size:43'008 bytes
First seen:2021-08-29 23:35:38 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'748 x AgentTesla, 19'652 x Formbook, 12'246 x SnakeKeylogger)
ssdeep 768:fqQ14KKqqI28Tj6rZDouZPLniTj4KZKfgm3Eh2W:S3NqH28TjQxLniTkF7EAW
Threatray 12 similar samples on MalwareBazaar
TLSH T1A513174877ED5608F3FE5BBA6CB2952486B2B466AC31D74E1D98589C0873F808D50FB3
Reporter Arkbird_SOLG
Tags:exe luna stealer Mercurial

Intelligence


File Origin
# of uploads :
1
# of downloads :
104
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
84eb2c63dd363a740147908e0926d40eba7bbde57ee54759e43c667f6a1553dc.bin
Verdict:
No threats detected
Analysis date:
2021-08-29 23:44:53 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Using the Windows Management Instrumentation requests
Creating a file in the %temp% directory
Deleting a recently created file
Reading critical registry keys
Sending a UDP request
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
MercurialGrabber
Detection:
malicious
Classification:
troj.spyw.evad
Score:
69 / 100
Signature
Machine Learning detection for dropped file
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected MercurialGrabber
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 473587 Sample: 6Omi4NBljV.bin Startdate: 30/08/2021 Architecture: WINDOWS Score: 69 28 clientconfig.passport.net 2->28 36 Multi AV Scanner detection for submitted file 2->36 38 Yara detected MercurialGrabber 2->38 40 Machine Learning detection for sample 2->40 7 6Omi4NBljV.exe 15 11 2->7         started        12 6Omi4NBljV.exe 9 2->12         started        14 6Omi4NBljV.exe 9 2->14         started        signatures3 process4 dnsIp5 30 ip-api.com 208.95.112.1, 49698, 49704, 49709 TUT-ASUS United States 7->30 32 ip4.seeip.org 23.128.64.141, 443, 49697, 49703 JOESDATACENTERUS United States 7->32 34 discord.com 162.159.136.232, 443, 49699, 49705 CLOUDFLARENETUS United States 7->34 22 C:\Users\user\AppData\...\6Omi4NBljV.exe, PE32 7->22 dropped 24 C:\Users\...\6Omi4NBljV.exe:Zone.Identifier, ASCII 7->24 dropped 26 C:\Users\user\AppData\...\6Omi4NBljV.exe.log, ASCII 7->26 dropped 42 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 7->42 44 Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines) 7->44 46 May check the online IP address of the machine 7->46 16 conhost.exe 7->16         started        48 Multi AV Scanner detection for dropped file 12->48 50 Machine Learning detection for dropped file 12->50 52 Queries memory information (via WMI often done to detect virtual machines) 12->52 18 conhost.exe 12->18         started        54 Tries to harvest and steal browser information (history, passwords, etc) 14->54 20 conhost.exe 14->20         started        file6 signatures7 process8
Threat name:
ByteCode-MSIL.Infostealer.Mercurial
Status:
Malicious
First seen:
2021-08-18 19:12:37 UTC
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
mercurialgrabber
Score:
  10/10
Tags:
family:mercurialgrabber evasion
Behaviour
Checks SCSI registry key(s)
Checks processor information in registry
Enumerates system info in registry
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Looks up external IP address via web service
Maps connected drives based on registry
Checks BIOS information in registry
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
Unpacked files
SH256 hash:
84eb2c63dd363a740147908e0926d40eba7bbde57ee54759e43c667f6a1553dc
MD5 hash:
d50e6b03eadcf723526e7553ecc8a330
SHA1 hash:
63887c4ccae831856040b02cf45033b523ea68ef
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_DiscordURL
Author:ditekSHen
Description:Detects executables Discord URL observed in first stage droppers
Rule name:MALWARE_Win_Mercurial
Author:ditekSHen
Description:Detects Mercurial infostealer
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments