Analysis
-
max time kernel
1801s -
max time network
1818s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
19-03-2024 10:55
Static task
static1
Behavioral task
behavioral1
Sample
standard (1).gif
Resource
win10v2004-20240226-en
Behavioral task
behavioral2
Sample
standard (1).gif
Resource
win11-20240221-en
General
-
Target
standard (1).gif
-
Size
6.3MB
-
MD5
058d19466e57a3640305f65851da3eaf
-
SHA1
c165d4eb4ed9a34fcd9512865e28996979f2a920
-
SHA256
d0e639e77b38431766278ad13dc34be9c510f1f5bdedc1fc8c0233b83b4da511
-
SHA512
40ea71ef7291e18c58310f57bae5d2f7acfda0799b56b3f35bbd89618f6c78f4db85c35640c7481f4d2d7f1bbd9092dd561c8edf7527ba9ffecddea3b0dcbad5
-
SSDEEP
98304:7h+LLt0vKx1xnltw9VL70QnYaz8xqbRuLJk/xvJgrCLCBVMh:N+Lp0v+1FlOL7NYaw82aJvmvVo
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1828 Mercurial.exe 4044 Mercurial.exe -
Obfuscated with Agile.Net obfuscator 11 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/memory/1828-47-0x0000000005C10000-0x0000000005C2C000-memory.dmp agile_net behavioral1/memory/1828-48-0x0000000005C40000-0x0000000005C60000-memory.dmp agile_net behavioral1/memory/1828-49-0x0000000005C60000-0x0000000005C80000-memory.dmp agile_net behavioral1/memory/1828-51-0x0000000005CB0000-0x0000000005CC4000-memory.dmp agile_net behavioral1/memory/1828-50-0x0000000005CA0000-0x0000000005CB0000-memory.dmp agile_net behavioral1/memory/1828-52-0x0000000005CC0000-0x0000000005D2E000-memory.dmp agile_net behavioral1/memory/1828-53-0x0000000005D40000-0x0000000005D5E000-memory.dmp agile_net behavioral1/memory/1828-54-0x0000000005D80000-0x0000000005DB6000-memory.dmp agile_net behavioral1/memory/1828-55-0x0000000005DC0000-0x0000000005DCE000-memory.dmp agile_net behavioral1/memory/1828-56-0x0000000005DE0000-0x0000000005DEE000-memory.dmp agile_net behavioral1/memory/1828-57-0x0000000006650000-0x000000000679A000-memory.dmp agile_net -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 142 discord.com 143 discord.com 144 discord.com -
Program crash 2 IoCs
pid pid_target Process procid_target 2772 1828 WerFault.exe 134 1836 1828 WerFault.exe 134 -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3045580317-3728985860-206385570-1000\{FA573062-630D-4449-8BED-46F21296F751} chrome.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 1828 Mercurial.exe 1828 Mercurial.exe 1828 Mercurial.exe 1828 Mercurial.exe 1828 Mercurial.exe 1828 Mercurial.exe 1828 Mercurial.exe 1828 Mercurial.exe 1828 Mercurial.exe 3424 chrome.exe 3424 chrome.exe 4044 Mercurial.exe 4044 Mercurial.exe 4044 Mercurial.exe 4044 Mercurial.exe 4044 Mercurial.exe 4044 Mercurial.exe 4044 Mercurial.exe 4044 Mercurial.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3152 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeRestorePrivilege 3152 7zFM.exe Token: 35 3152 7zFM.exe Token: SeSecurityPrivilege 3152 7zFM.exe Token: SeDebugPrivilege 1828 Mercurial.exe Token: SeDebugPrivilege 4044 Mercurial.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3152 7zFM.exe 3152 7zFM.exe 1828 Mercurial.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 4424 wrote to memory of 488 4424 chrome.exe 97 PID 4424 wrote to memory of 488 4424 chrome.exe 97 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 2128 4424 chrome.exe 100 PID 4424 wrote to memory of 3316 4424 chrome.exe 102 PID 4424 wrote to memory of 3316 4424 chrome.exe 102 PID 1980 wrote to memory of 3296 1980 setup.exe 107 PID 1980 wrote to memory of 3296 1980 setup.exe 107
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument C:\Users\Admin\AppData\Local\Temp\standard (1).gif1⤵
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff967ef9758,0x7ff967ef9768,0x7ff967ef97782⤵PID:488
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1716 --field-trial-handle=1888,i,12071206031436359996,6232867973204105730,131072 /prefetch:22⤵PID:2128
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1888,i,12071206031436359996,6232867973204105730,131072 /prefetch:82⤵PID:3316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5392 --field-trial-handle=1868,i,16646819372869040678,2630803753631377434,131072 /prefetch:81⤵PID:3040
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --mojo-platform-channel-handle=4592 --field-trial-handle=1868,i,16646819372869040678,2630803753631377434,131072 /prefetch:11⤵PID:1320
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --reenable-autoupdates --system-level1⤵
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x238,0x23c,0x240,0x214,0x244,0x7ff611287688,0x7ff611287698,0x7ff6112876a82⤵PID:3296
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4604 --field-trial-handle=1868,i,16646819372869040678,2630803753631377434,131072 /prefetch:81⤵PID:1340
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=4272 --field-trial-handle=1868,i,16646819372869040678,2630803753631377434,131072 /prefetch:11⤵PID:876
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --mojo-platform-channel-handle=5724 --field-trial-handle=1868,i,16646819372869040678,2630803753631377434,131072 /prefetch:11⤵PID:3332
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3276 --field-trial-handle=1868,i,16646819372869040678,2630803753631377434,131072 /prefetch:81⤵PID:1628
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5584 --field-trial-handle=1868,i,16646819372869040678,2630803753631377434,131072 /prefetch:81⤵PID:376
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4460 --field-trial-handle=1868,i,16646819372869040678,2630803753631377434,131072 /prefetch:81⤵PID:400
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5864 --field-trial-handle=1868,i,16646819372869040678,2630803753631377434,131072 /prefetch:81⤵PID:924
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\Mercurial.Grabber.v1.03.rar"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3152
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3720
-
C:\Users\Admin\Downloads\Mercurial.exe"C:\Users\Admin\Downloads\Mercurial.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1828 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1828 -s 20322⤵
- Program crash
PID:2772
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1828 -s 26162⤵
- Program crash
PID:1836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3920 --field-trial-handle=1868,i,16646819372869040678,2630803753631377434,131072 /prefetch:21⤵
- Suspicious behavior: EnumeratesProcesses
PID:3424
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1828 -ip 18281⤵PID:1340
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1828 -ip 18281⤵PID:4908
-
C:\Users\Admin\Downloads\Mercurial.exe"C:\Users\Admin\Downloads\Mercurial.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4044
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --mojo-platform-channel-handle=5352 --field-trial-handle=1868,i,16646819372869040678,2630803753631377434,131072 /prefetch:11⤵PID:1820
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5864 --field-trial-handle=1868,i,16646819372869040678,2630803753631377434,131072 /prefetch:81⤵PID:4860
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4592 --field-trial-handle=1868,i,16646819372869040678,2630803753631377434,131072 /prefetch:81⤵
- Modifies registry class
PID:3560
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5892 --field-trial-handle=1868,i,16646819372869040678,2630803753631377434,131072 /prefetch:81⤵PID:2804
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
128KB
MD5806fdcc78e086e7e26a4015d66978c3f
SHA17f5bb73b3d1b6aa2328eea7f57804537be629e34
SHA256752c55f9fc26d08cbb3509f57bd558b3d206b89a29394043e5abb7c49be1a5f6
SHA512b0f396870ef011bfd608d7f7252f42bd3cf3926fd18eb239af5f09c27d32632eb9d3cf8db9cb0b66f35dd22f92607d085ba11aeca2a31cab746070839acbc9e7
-
Filesize
3.2MB
MD5a9477b3e21018b96fc5d2264d4016e65
SHA1493fa8da8bf89ea773aeb282215f78219a5401b7
SHA256890fd59af3370e2ce12e0d11916d1ad4ee9b9c267c434347dbed11e9572e8645
SHA51266529a656865400fe37d40ae125a1d057f8be5aa17da80d367ebbe1a9dcea38f5174870d0dc5b56771f6ca5a13e2fad22d803f5357f3ef59a46e3bdf0cc5ee9c