MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 93563f68975a858ff07f7eb91f4e0c997f0212d58b1755704d89fecd442d448f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mercurial


Vendor detections: 8


Intelligence 8 IOCs YARA 5 File information Comments

SHA256 hash: 93563f68975a858ff07f7eb91f4e0c997f0212d58b1755704d89fecd442d448f
SHA3-384 hash: 5fd6bab594be0e31e8ff1259e7b54dbc647a955c2cea9461c55166101ac70e77801411869a02d8000fa1b99d388ef4ee
SHA1 hash: ee6d99f18f3a2e2c3ffc627d30047ab0ac2770c0
MD5 hash: 75ff15bf31c2bf3db65006396467f6de
humanhash: golf-mirror-alaska-golf
File name:93563f68975a858ff07f7eb91f4e0c997f0212d58b1755704d89fecd442d448f.bin
Download: download sample
Signature Mercurial
File size:42'496 bytes
First seen:2021-08-29 23:36:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'748 x AgentTesla, 19'652 x Formbook, 12'246 x SnakeKeylogger)
ssdeep 768:xscGoAIIr25krZ7qLwUuZieXWTj9KZKfgm3Eh6DW:OcFIr2FXeXWTRF7ECW
Threatray 13 similar samples on MalwareBazaar
TLSH T1F4130708B7ED9708F3FF4AB95CB291644672B46AAC32EB4E19885C5D0877F808950F77
Reporter Arkbird_SOLG
Tags:exe luna stealer Mercurial

Intelligence


File Origin
# of uploads :
1
# of downloads :
105
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
93563f68975a858ff07f7eb91f4e0c997f0212d58b1755704d89fecd442d448f.bin
Verdict:
No threats detected
Analysis date:
2021-08-29 23:42:11 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Deleting a recently created file
DNS request
Connection attempt
Sending a custom TCP request
Launching the default Windows debugger (dwwin.exe)
Sending a UDP request
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
MercurialGrabber
Detection:
malicious
Classification:
troj.spyw
Score:
64 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected MercurialGrabber
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Infostealer.Mercurial
Status:
Malicious
First seen:
2021-08-17 05:00:04 UTC
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
mercurialgrabber
Score:
  10/10
Tags:
family:mercurialgrabber evasion
Behaviour
Checks SCSI registry key(s)
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Maps connected drives based on registry
Checks BIOS information in registry
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
Unpacked files
SH256 hash:
93563f68975a858ff07f7eb91f4e0c997f0212d58b1755704d89fecd442d448f
MD5 hash:
75ff15bf31c2bf3db65006396467f6de
SHA1 hash:
ee6d99f18f3a2e2c3ffc627d30047ab0ac2770c0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_DiscordURL
Author:ditekSHen
Description:Detects executables Discord URL observed in first stage droppers
Rule name:MALWARE_Win_Mercurial
Author:ditekSHen
Description:Detects Mercurial infostealer
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments