Resubmissions
25-04-2023 21:12
230425-z19khach88 925-04-2023 21:10
230425-z1fmesch85 725-04-2023 21:07
230425-zya9xseg8w 7Analysis
-
max time kernel
56s -
max time network
59s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
25-04-2023 21:10
Static task
static1
Behavioral task
behavioral1
Sample
Mercurial.exe
Resource
win10-20230220-en
General
-
Target
Mercurial.exe
-
Size
3.2MB
-
MD5
a9477b3e21018b96fc5d2264d4016e65
-
SHA1
493fa8da8bf89ea773aeb282215f78219a5401b7
-
SHA256
890fd59af3370e2ce12e0d11916d1ad4ee9b9c267c434347dbed11e9572e8645
-
SHA512
66529a656865400fe37d40ae125a1d057f8be5aa17da80d367ebbe1a9dcea38f5174870d0dc5b56771f6ca5a13e2fad22d803f5357f3ef59a46e3bdf0cc5ee9c
-
SSDEEP
98304:5kjozJ9/im8XVBKl6t1buVfRhq+5tXzgCa/T:lzJpjS346t1bIfuq07
Malware Config
Signatures
-
Obfuscated with Agile.Net obfuscator 11 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
Processes:
resource yara_rule behavioral1/memory/2464-126-0x0000000002970000-0x000000000298C000-memory.dmp agile_net behavioral1/memory/2464-131-0x00000000050E0000-0x0000000005100000-memory.dmp agile_net behavioral1/memory/2464-132-0x0000000005100000-0x0000000005120000-memory.dmp agile_net behavioral1/memory/2464-133-0x00000000029B0000-0x00000000029C0000-memory.dmp agile_net behavioral1/memory/2464-134-0x0000000005140000-0x0000000005154000-memory.dmp agile_net behavioral1/memory/2464-135-0x0000000005150000-0x00000000051BE000-memory.dmp agile_net behavioral1/memory/2464-136-0x00000000051D0000-0x00000000051EE000-memory.dmp agile_net behavioral1/memory/2464-137-0x0000000005200000-0x0000000005236000-memory.dmp agile_net behavioral1/memory/2464-138-0x0000000005250000-0x000000000525E000-memory.dmp agile_net behavioral1/memory/2464-141-0x0000000005260000-0x000000000526E000-memory.dmp agile_net behavioral1/memory/2464-142-0x0000000005A10000-0x0000000005B5A000-memory.dmp agile_net -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Modifies registry class 1 IoCs
Processes:
firefox.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
Mercurial.exepid process 2464 Mercurial.exe 2464 Mercurial.exe 2464 Mercurial.exe 2464 Mercurial.exe 2464 Mercurial.exe 2464 Mercurial.exe 2464 Mercurial.exe 2464 Mercurial.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
firefox.exeMercurial.exedescription pid process Token: SeDebugPrivilege 5020 firefox.exe Token: SeDebugPrivilege 5020 firefox.exe Token: SeDebugPrivilege 2464 Mercurial.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
firefox.exepid process 5020 firefox.exe 5020 firefox.exe 5020 firefox.exe 5020 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
firefox.exepid process 5020 firefox.exe 5020 firefox.exe 5020 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
firefox.exepid process 5020 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
firefox.exefirefox.exedescription pid process target process PID 2864 wrote to memory of 5020 2864 firefox.exe firefox.exe PID 2864 wrote to memory of 5020 2864 firefox.exe firefox.exe PID 2864 wrote to memory of 5020 2864 firefox.exe firefox.exe PID 2864 wrote to memory of 5020 2864 firefox.exe firefox.exe PID 2864 wrote to memory of 5020 2864 firefox.exe firefox.exe PID 2864 wrote to memory of 5020 2864 firefox.exe firefox.exe PID 2864 wrote to memory of 5020 2864 firefox.exe firefox.exe PID 2864 wrote to memory of 5020 2864 firefox.exe firefox.exe PID 2864 wrote to memory of 5020 2864 firefox.exe firefox.exe PID 2864 wrote to memory of 5020 2864 firefox.exe firefox.exe PID 2864 wrote to memory of 5020 2864 firefox.exe firefox.exe PID 5020 wrote to memory of 1932 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1932 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 1520 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 804 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 804 5020 firefox.exe firefox.exe PID 5020 wrote to memory of 804 5020 firefox.exe firefox.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Mercurial.exe"C:\Users\Admin\AppData\Local\Temp\Mercurial.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5020.0.842541817\2077790853" -parentBuildID 20221007134813 -prefsHandle 1684 -prefMapHandle 1660 -prefsLen 20888 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c6a49b10-1bda-4605-8988-4fa7fecab18f} 5020 "\\.\pipe\gecko-crash-server-pipe.5020" 1764 1528e519b58 gpu3⤵PID:1932
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5020.1.1458472688\807262523" -parentBuildID 20221007134813 -prefsHandle 2084 -prefMapHandle 2080 -prefsLen 20969 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4a6bb2b6-ddbd-46fc-a99c-c569dba1a6db} 5020 "\\.\pipe\gecko-crash-server-pipe.5020" 2120 1528d20d658 socket3⤵PID:1520
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5020.2.1928061640\153622785" -childID 1 -isForBrowser -prefsHandle 2844 -prefMapHandle 2936 -prefsLen 21052 -prefMapSize 232675 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a5490e8f-60f3-4e62-b77e-8e84c3f66fd1} 5020 "\\.\pipe\gecko-crash-server-pipe.5020" 2872 152913f9258 tab3⤵PID:804
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5020.3.436408583\1340445148" -childID 2 -isForBrowser -prefsHandle 3632 -prefMapHandle 3628 -prefsLen 26562 -prefMapSize 232675 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0ff70e79-a9e0-4f17-a838-72b5a121f172} 5020 "\\.\pipe\gecko-crash-server-pipe.5020" 3644 1528fcfc858 tab3⤵PID:4376
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5020.4.808509737\1988700262" -childID 3 -isForBrowser -prefsHandle 4216 -prefMapHandle 4100 -prefsLen 26621 -prefMapSize 232675 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2d32d0c4-6a97-419b-a0cf-4d1d853131c3} 5020 "\\.\pipe\gecko-crash-server-pipe.5020" 4272 15292bac058 tab3⤵PID:5012
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5020.7.418900997\1707770339" -childID 6 -isForBrowser -prefsHandle 5052 -prefMapHandle 5056 -prefsLen 26702 -prefMapSize 232675 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b49e689e-2eab-4f88-986c-6e8a4781fa9c} 5020 "\\.\pipe\gecko-crash-server-pipe.5020" 4972 15293cb1c58 tab3⤵PID:2104
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5020.6.1563624957\1378542241" -childID 5 -isForBrowser -prefsHandle 4944 -prefMapHandle 4940 -prefsLen 26702 -prefMapSize 232675 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {722eb7c9-84ce-4c93-ba99-c2b9afe13f7f} 5020 "\\.\pipe\gecko-crash-server-pipe.5020" 4952 15293cb0a58 tab3⤵PID:700
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5020.5.1053236334\2051471294" -childID 4 -isForBrowser -prefsHandle 2600 -prefMapHandle 4016 -prefsLen 26702 -prefMapSize 232675 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8d564e1a-ecd9-4ae1-8ec1-56d6561abafa} 5020 "\\.\pipe\gecko-crash-server-pipe.5020" 2492 1528ec0b858 tab3⤵PID:1184
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5020.8.1530123285\1853428136" -childID 7 -isForBrowser -prefsHandle 4412 -prefMapHandle 4408 -prefsLen 26877 -prefMapSize 232675 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1ede444a-58be-407d-bb24-f9f515068203} 5020 "\\.\pipe\gecko-crash-server-pipe.5020" 4400 1528ec56858 tab3⤵PID:1092
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p4wuoroe.default-release\activity-stream.discovery_stream.json.tmp
Filesize157KB
MD581dd04f7d62ea982b0b88173a8804604
SHA1be1095396a6e55cf6e6eaec4c29d1b35e76f0664
SHA256fd52cf262ee8259871056c6b0760a6c7de7663a6278c5530e1d57605553da744
SHA512abb326605ca8939293c43af84851f41cc6fc23595e49fd21b88abfbf1aae6d0f94e3e42e5f87d9be728e247f7880f2ea9914950b483ea9691e30d677fe976457
-
Filesize
10KB
MD52749e0ce8c17702dec844af68f4cdac9
SHA1788a17a627c8834476ad02a0889a72044f352566
SHA256108c436c302117716ccbe09a983fa6556323a21b137a9c7748b85c880efc75ad
SHA5125fd0a657a2d857fe79fc550d79044fc24967502cd77ba4cbeee652265da12a656465affb1f7ebd4fabb2be24b76979bdb064d25fabc7a3840818ed9ce2c4c481
-
Filesize
6KB
MD5fc03769491e92557713bff75b3dcae44
SHA1a4f4687575dba8a950a014c93d8f9f086a2b68d6
SHA2563e943e423e8dd73d3afd2444234e9c1ca4eebd430da878f5bcc15e2141da7375
SHA5128e2266f0af8f7833397b36b31482a43a4bd798693e069f8aeb823d12b767bcdac3aed772ce10b8907fca777436e4efc39ecb5172e81d2672f1165a2427b709b4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p4wuoroe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD5394f5906c95aabfba505945c4233f61c
SHA173e49b2a84cbf42c368268f90693f9ed428170e7
SHA2564e36fe642142dc652bb98f639598d9bc8e303bfa0b60982f33be22eeaeb88e8c
SHA512b66fc2f1f2a63dbaae8e5ef86940cfcbbd9e41e6e3d901e3311db67b1db105418c8a5f88d4cb46c26df2f96d3de44b452d357971700c6c6e55f55b65a92fd2c2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p4wuoroe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5106e521c45ce9ee8dc4dd5bfbd15294b
SHA191fbd8806f2ca1457e21e063158aaecd1943ea3a
SHA256a4528bea7aa94c10641935c4a404a59260baf651135148c4f9daa452c7d15593
SHA51202f4a999b164bcd1ad3dec38857756eb63715b361fd109533d41ee3ae2e5cd8cf278907df8c76a994c28ebc38fdb25eaebeb5e6297a884072bee698b07e6e531
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p4wuoroe.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD5ada9f4dd9948aa020ac284595ef89820
SHA1998bf36c41acb4b5042866890ba5da30106b7292
SHA25610782b1dd8c035112bc672eb1bacedc91fd13656b37157b4e527d20b8776e16b
SHA5125ec174176901496ccae0e7db32d7602b9abddfb8f9a71a06ece58f731095dd6d0fdf2eaa8c49826126b0c2a7aaacb25f27efa28bbbe77aa468dd1e4d7bdf6059