Analysis
-
max time kernel
285s -
max time network
284s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
03-07-2024 22:52
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/NightfallGT/Mercurial-Grabber
Resource
win10v2004-20240611-en
General
-
Target
https://github.com/NightfallGT/Mercurial-Grabber
Malware Config
Extracted
mercurialgrabber
https://discord.com/api/webhooks/1258194193067540551/DJuMIfY_qcvlp2puirQ042iEIEEuX4geyQM4i-bnZ!sredXD06O5HYL1JGC5ZH0JUtS
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions output.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools output.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion output.exe -
Executes dropped EXE 2 IoCs
pid Process 4512 Mercurial.exe 4516 output.exe -
Obfuscated with Agile.Net obfuscator 11 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/memory/4512-340-0x00000000050A0000-0x00000000050BC000-memory.dmp agile_net behavioral1/memory/4512-341-0x0000000005250000-0x0000000005270000-memory.dmp agile_net behavioral1/memory/4512-342-0x0000000005280000-0x00000000052A0000-memory.dmp agile_net behavioral1/memory/4512-343-0x00000000052B0000-0x00000000052C0000-memory.dmp agile_net behavioral1/memory/4512-344-0x00000000052C0000-0x00000000052D4000-memory.dmp agile_net behavioral1/memory/4512-345-0x00000000052D0000-0x000000000533E000-memory.dmp agile_net behavioral1/memory/4512-347-0x0000000005390000-0x00000000053C6000-memory.dmp agile_net behavioral1/memory/4512-349-0x00000000053F0000-0x00000000053FE000-memory.dmp agile_net behavioral1/memory/4512-348-0x00000000053D0000-0x00000000053DE000-memory.dmp agile_net behavioral1/memory/4512-346-0x0000000005350000-0x000000000536E000-memory.dmp agile_net behavioral1/memory/4512-350-0x00000000056B0000-0x00000000057FA000-memory.dmp agile_net -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
flow ioc 121 discord.com 109 discord.com 110 discord.com 112 discord.com 113 discord.com 114 discord.com 120 discord.com -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 116 ip4.seeip.org 117 ip-api.com 115 ip4.seeip.org -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum output.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 output.exe -
Checks SCSI registry key(s) 3 TTPs 1 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S output.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString output.exe -
Enumerates system info in registry 2 TTPs 7 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 output.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName output.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 916 msedge.exe 916 msedge.exe 3272 msedge.exe 3272 msedge.exe 5088 identity_helper.exe 5088 identity_helper.exe 3000 msedge.exe 3000 msedge.exe 4512 Mercurial.exe 4512 Mercurial.exe 4512 Mercurial.exe 4512 Mercurial.exe 4512 Mercurial.exe 4512 Mercurial.exe 4512 Mercurial.exe 4512 Mercurial.exe 4512 Mercurial.exe 3740 msedge.exe 3740 msedge.exe 3740 msedge.exe 3740 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeRestorePrivilege 552 7zG.exe Token: 35 552 7zG.exe Token: SeSecurityPrivilege 552 7zG.exe Token: SeSecurityPrivilege 552 7zG.exe Token: SeDebugPrivilege 4512 Mercurial.exe Token: SeDebugPrivilege 4516 output.exe -
Suspicious use of FindShellTrayWindow 36 IoCs
pid Process 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 552 7zG.exe 4512 Mercurial.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3272 wrote to memory of 1464 3272 msedge.exe 82 PID 3272 wrote to memory of 1464 3272 msedge.exe 82 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 2244 3272 msedge.exe 83 PID 3272 wrote to memory of 916 3272 msedge.exe 84 PID 3272 wrote to memory of 916 3272 msedge.exe 84 PID 3272 wrote to memory of 4856 3272 msedge.exe 85 PID 3272 wrote to memory of 4856 3272 msedge.exe 85 PID 3272 wrote to memory of 4856 3272 msedge.exe 85 PID 3272 wrote to memory of 4856 3272 msedge.exe 85 PID 3272 wrote to memory of 4856 3272 msedge.exe 85 PID 3272 wrote to memory of 4856 3272 msedge.exe 85 PID 3272 wrote to memory of 4856 3272 msedge.exe 85 PID 3272 wrote to memory of 4856 3272 msedge.exe 85 PID 3272 wrote to memory of 4856 3272 msedge.exe 85 PID 3272 wrote to memory of 4856 3272 msedge.exe 85 PID 3272 wrote to memory of 4856 3272 msedge.exe 85 PID 3272 wrote to memory of 4856 3272 msedge.exe 85 PID 3272 wrote to memory of 4856 3272 msedge.exe 85 PID 3272 wrote to memory of 4856 3272 msedge.exe 85 PID 3272 wrote to memory of 4856 3272 msedge.exe 85 PID 3272 wrote to memory of 4856 3272 msedge.exe 85 PID 3272 wrote to memory of 4856 3272 msedge.exe 85 PID 3272 wrote to memory of 4856 3272 msedge.exe 85 PID 3272 wrote to memory of 4856 3272 msedge.exe 85 PID 3272 wrote to memory of 4856 3272 msedge.exe 85
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/NightfallGT/Mercurial-Grabber1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xfc,0x10c,0x7ffdab7846f8,0x7ffdab784708,0x7ffdab7847182⤵PID:1464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,2478246975260101535,3774869784637810016,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2076 /prefetch:22⤵PID:2244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2084,2478246975260101535,3774869784637810016,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2084,2478246975260101535,3774869784637810016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2728 /prefetch:82⤵PID:4856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,2478246975260101535,3774869784637810016,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:12⤵PID:4944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,2478246975260101535,3774869784637810016,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:12⤵PID:4860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,2478246975260101535,3774869784637810016,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5548 /prefetch:82⤵PID:540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,2478246975260101535,3774869784637810016,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5548 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,2478246975260101535,3774869784637810016,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5228 /prefetch:12⤵PID:6088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,2478246975260101535,3774869784637810016,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3896 /prefetch:12⤵PID:1636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,2478246975260101535,3774869784637810016,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5756 /prefetch:12⤵PID:1688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,2478246975260101535,3774869784637810016,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4852 /prefetch:12⤵PID:5176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2084,2478246975260101535,3774869784637810016,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=2692 /prefetch:82⤵PID:2748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,2478246975260101535,3774869784637810016,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4584 /prefetch:12⤵PID:2176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2084,2478246975260101535,3774869784637810016,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6032 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,2478246975260101535,3774869784637810016,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4768 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3740
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5332
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:384
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1724
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\Mercurial.Grabber.v1.03\" -ad -an -ai#7zMap17877:108:7zEvent45341⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:552
-
C:\Users\Admin\Downloads\Mercurial.Grabber.v1.03\Mercurial.exe"C:\Users\Admin\Downloads\Mercurial.Grabber.v1.03\Mercurial.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4512 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ofaswo5z\ofaswo5z.cmdline"2⤵PID:4480
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES61E3.tmp" "c:\Users\Admin\Downloads\Mercurial.Grabber.v1.03\CSC7D1D2A188E15447881AB902F286ACF20.TMP"3⤵PID:4420
-
-
-
C:\Users\Admin\Downloads\Mercurial.Grabber.v1.03\output.exe"C:\Users\Admin\Downloads\Mercurial.Grabber.v1.03\output.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4516
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5db9081c34e133c32d02f593df88f047a
SHA1a0da007c14fd0591091924edc44bee90456700c6
SHA256c9cd202ebb55fe8dd3e5563948bab458e947d7ba33bc0f38c6b37ce5d0bd7c3e
SHA51212f9809958b024571891fae646208a76f3823ae333716a5cec303e15c38281db042b7acf95bc6523b6328ac9c8644794d39a0e03d9db196f156a6ee1fb4f2744
-
Filesize
152B
MD53a09f853479af373691d131247040276
SHA11b6f098e04da87e9cf2d3284943ec2144f36ac04
SHA256a358de2c0eba30c70a56022c44a3775aa99ffa819cd7f42f7c45ac358b5e739f
SHA512341cf0f363621ee02525cd398ae0d462319c6a80e05fd25d9aca44234c42a3071b51991d4cf102ac9d89561a1567cbe76dfeaad786a304bec33821ca77080016
-
Filesize
21KB
MD5938dc31d2f35dc1246db9b2da3feb1e1
SHA14be7b831da6438258d5e66cac62f0fc8b16950ec
SHA2562d3784c15029e41998ee878b333c1dfd23556964ffb6334c7f24e810a913bf90
SHA512df07eec1b86ae76cb5ff2ba8b01a8152f2e6d4448be6ff7f11a68e6215712b9190a41e4c03c9dfad2a9266c88ef684b54e8de3a318d7d8c390ea2f52fc7ac102
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD59c5cd0006ea6ca45dca74dad01df009a
SHA183d80928133ad1b6a65c092c94e6bec013779be6
SHA2567d1c79a660aaf58abbfa8b270734411773f076c668976c7f4bdf2c0684b53516
SHA512e77c13ced62bead4a2cc31962605d689063b7ffc53029a99384cf51b017708780a87ec9663750e1ef77faaf2bb8d9a6f6c445f178b66d00aad02c3d6e3895a9c
-
Filesize
587B
MD500856c7fa84730ec0d83213f2beb6862
SHA15648dabb83b07b3c17eda1deee4349384a4af326
SHA2563f696ec420f59e869fa9cee648da0f4c42d2777ec1fd0a0edeb581f5b4a36cc6
SHA5125b72aba07f0261211989e6857dd1e5e2c0898193e140d8f65988f94cb980156914cd1aee57b27776fcca42e580fc44f2b72a15be4d82609c630cb52248dfe832
-
Filesize
5KB
MD5721a4a62263eda0cb837d5395b7846e3
SHA1c6c920faf1ab9faee455b56142e70899b153465b
SHA2565c58ca35d95247008c2e81cc1442b076c6d6b2b4e6e8175ffb7dc1446c60353a
SHA5125d75f01734b6e706133f0f280a4452710c67eee7a716a8b94e55b04468df7292587f828007e2dfc8ec2a23300f0ebb5014e70ce856aafcb93b534fc9d5e95e83
-
Filesize
6KB
MD571351a2f3df2d44e06132da1a91a8d56
SHA198b511ad1a7cf85b50df81a7906cbd9ca760ae4b
SHA256670fe33139288a4a709b0d3e1db35585c54eaf0c194323f394b0105aec636635
SHA512940cd06d65f3438eeb034bf6d2d922358c5ed5d2e903d39ea308ae0627cf6c647a8c5faa3499aee7bbbf498be1a814e628bc3af371684815703eaa255ea42e2c
-
Filesize
6KB
MD5be16ca7f6c16ee0bdf9c3a1ac1a6ece7
SHA1faa6713bc39bf3bb82c9f71c8da9623c66712dc4
SHA256963e891c5be2b86a30017ad50543059b4cb4c5ced35364e608b95982d617d135
SHA512a2c10f3ce0496a3b963b0452b45469d0864c3131d0cfe30bd2bacb8e2c9ac9cf41030426ba821085aa459f28e21dc091c2ab42241ab9ddb1cf67b13ea1d17258
-
Filesize
6KB
MD56144136df6228eabfb4158a4a8057ea2
SHA1bbd2a36117f94a467030cb313dcf730ca9550e3e
SHA256065dd4869f22a1b9a2745f0eb912252c32c184cde2dd96951f15193e1c269261
SHA512532262c552b2ce5357d0c5383a5153c8237e4bbffae76c70937bef57e4ce945c91adfd0a3339cf2688e62c9097995eb2487a387fcd49a3b71a07f58e3328a800
-
Filesize
1KB
MD5face586c3b8c0bf00d07f670381ade6d
SHA128d05e2c80c2c3eb832bfeeeb6fa569b11439087
SHA256989dab228db09b8a9a9b7362d616bddcd3491874079a7673394d72b9fc551268
SHA51226fa795711e4a7697b1811a33786df623e2b415afe1b92e32c5068dbca5eab3a9f55cc7a7a41b1bab5384c88107fe92d1f20fb8f0e65f7c564c4d5401fcc37aa
-
Filesize
1KB
MD5866bd6a6d6da08d3f990e50b870f0ee7
SHA152a991cb2a593875fd99f98640607755f3eaae0c
SHA256d54afb0e7c2da0c7e3efb1f30e52f2b41ce1ce0c13139eee4d88fb070805d3e3
SHA51239d4568f7ab6b51dd70b8888d4b9c12b4392240cb6570d802f85cfd8fc8450a31a191a3a053f842b7c49127ec4f0e9e0b8bf83cb2e454f6d2af327d2a9abe849
-
Filesize
1KB
MD52cfcc93102caaa042f32e22964439466
SHA16af93d377c805ae13988456d019b3afe9bfb347d
SHA256b0e4a5b3cfee5c2565fc140139073960c1bff80f98e289653753338134a1e931
SHA5126e7a92e489df486d04ea8903bba8611d6eee5af75fc098c89b0b9363f91733a3fc4120855d732fba306517e39eaedab6facec55eda21432ba63f130d22bd6231
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD574a7cfc306075680b6c8629c71a7b7f0
SHA10517903993ccabcea8fa7c2db5b95940ffe796a1
SHA2560377d5f79b8ffe755a1978dd9de58a069c7b22d1814e522879c2ad0731593f41
SHA512d3796715beddb81849cdcf50630995e08651228bfef3b5807e7f2bf47f2ad0a40febbf39fcd9f6db0abeebf6d6dd572f52ba549b9b88ba48ebc0c5f0640182d1
-
Filesize
11KB
MD5438935c9c5820a3a4ece5c8a17b3c030
SHA18b633cf13bf1cc9d19c5330380940de7c6c3abe8
SHA256e9117fa854d71372d01324ca98e82f7d9c63cea0e269c302b14727674580904e
SHA5128bfc9e87f8d9420893622125a57eebfd100ef14b28e743640c5c54f40fa26696299166c00f20505f94360191b84648b1fd9a2203c695a2b43ad4708b3761d210
-
Filesize
1KB
MD55b173f277b08c6cf987dd9125d8dcef7
SHA19c081bdb76d647a1d1557373db6393fc47e82c59
SHA256c8e9f1699b1bf0dd1b8bab52a3d28ed46750f82065675c8bfcef2a9698ff934f
SHA512c773ba5208e11d0f95e35695adb02c2714dc20122a0029e596309e4c03421b1f9a707b371732bb8e196ca3c7d2f2031664f0f220b5ba40186156801aebd4e58c
-
Filesize
2.9MB
MD5635903bad1ada856d701f34d3070ccd9
SHA13ff98d91b9a3a47bf9f64bdf161efb9c5ac99fb0
SHA2563759744039346620e9613f40f90e8f318e5f54ad49c070e2bd23b667f7e65bf6
SHA512fee2c64124c47bcb1251b7b87969a1ff493e24bc196633e3a301565b126f5ed2e2967d4d1426ff5d9be9466c852bacf405229308acf946368e00ca887a4ef015
-
Filesize
3.2MB
MD5a9477b3e21018b96fc5d2264d4016e65
SHA1493fa8da8bf89ea773aeb282215f78219a5401b7
SHA256890fd59af3370e2ce12e0d11916d1ad4ee9b9c267c434347dbed11e9572e8645
SHA51266529a656865400fe37d40ae125a1d057f8be5aa17da80d367ebbe1a9dcea38f5174870d0dc5b56771f6ca5a13e2fad22d803f5357f3ef59a46e3bdf0cc5ee9c
-
Filesize
41KB
MD531327f892d97c6e315e7758f083aaddb
SHA1cd427d6d33bb22addd493f6305ce08ca835beca3
SHA256957071675b61291bdbab0187b4fb6f1149c573aeb68bace9d41fb6ace9af4052
SHA5121588b7fd4936f8afb20fe639f765d77cf0de92b18426abdfdcc1e25f59ac489f720df77f50bd7785380fa50d166df394175f935b84853eb5cf46fd730a67dc81
-
Filesize
11KB
MD5c336a44e4a8fa6c1586ec0d91dd7665e
SHA1c07555d119126dbf1c36b64943a312e87c674532
SHA2568d65e0ae1a69a76c28a2ce450f5a42f7eff4b2ea7a21fb205af918222ee60490
SHA512c3152953e8f7aa8701b6dfbe9ad198c0f6b3bdd0a68c2423c56f8838e57c6bb682c51bbe3af5652709d7712edeac4900ec0b25a37e5f47a95d7a74744a0b4c1c
-
Filesize
5KB
MD58aab1997664a604aca551b20202bfd14
SHA1279cf8f218069cbf4351518ad6df9a783ca34bc5
SHA256029f57fa483bbcee0dd5464e0d4d89bd03032161424d0ffd1da2b3d5db15977f
SHA512cf0efea853d7e1997dcfcc9a73668ed9a5ac01cf22cbb7082a05abc141fccc7c92a936b245666071df75389cd7ebe60dc99b3c21279173fe12888a99034a5eda
-
Filesize
7KB
MD56fdae9afc1f8e77e882f1ba6b5859a4e
SHA133eb96f75ffe9a1c4f94388e7465b997320265a5
SHA256a365264dd2d3388acc38b2f5c8f3c267bbf83ca463f70fbf6c8459123a7cc33d
SHA51297bb77e8c9c7a1a46fa416a917787ddced3439f72ea35558f22fa2450fbbd11928f3442baec0b33b14576683baa6c1c6b3e1376bd7742da358c808bf07db28e9
-
Filesize
8KB
MD56ba707982ee7e5f0ae55ce3fa5ccad17
SHA1d094c98491058ed49861ce82701abe1f38385f18
SHA25619af9bea270f830354af8250cd82db32fdcab6327d139e2720713fb7d43a5797
SHA512d9cf480c32bfb806c72a2dc6fe211c4806388ccf548d55b059e633e8f814d46c80ef73eacfb02398fd3b1e75b7c44b8a1ba0b29476edbf9fe1b29322798d3cfa
-
Filesize
2KB
MD5fae5458a5b3cee952e25d44d6eb9db85
SHA1060d40137e9cce9f40adbb3b3763d1f020601e42
SHA256240478bb9c522341906a0ef376e0188ce6106856a26a3ae0f7b58af07a377a06
SHA51225f406f747518aef3a1c5c3d66e8bd474429b05ef994303c5f7bc5d3669d691d9dc21ea8f8a35e20b84f8c406bf89835f2f5007a8f743df755e67b4c380fa236
-
Filesize
4KB
MD542f157ad8e79e06a142791d6e98e0365
SHA1a05e8946e04907af3f631a7de1537d7c1bb34443
SHA256e30402cd45589982489719678adf59b016674faa6f7a9af074601e978cc9a0ed
SHA512e214e1cd49e677e1ed632e86e4d1680b0d04a7a0086a273422c14c28485dc549cc5b4bde13e45336f0c4b842751dfd6ef702df3524bc6570c477a4f713db09dc
-
Filesize
6KB
MD58ec0f0e49ffe092345673ab4d9f45641
SHA1401bd9e2894e9098504f7cc8f8d52f86c3ebe495
SHA25693b9f783b5faed3ecfafbe20dfcf1bee3ce33f66909879cd39ae88c36acbdfac
SHA51260363b36587a3ace9ae1dbc21ffd39f903e5f51945eebdcf0316904eee316c9d711d7a014b28977d54eef25dec13f659aab06325f761d9f3ce9baca3cb12f248
-
Filesize
16KB
MD505206d577ce19c1ef8d9341b93cd5520
SHA11ee5c862592045912eb45f9d94376f47b5410d3d
SHA256e2bbdc7ba4236f9c4cb829d63137fdac3a308fd5da96acea35212beafe01b877
SHA5124648fa7ea0a35a148e9dac1f659601ebf48910ca699ed9ef8d46614c7cbe14fcf47fa30dc87af53b987934a2a56cd71fd0e58182ef36a97ed47bd84637b54855
-
Filesize
561B
MD57ae06a071e39d392c21f8395ef5a9261
SHA1007e618097c9a099c9f5c3129e5bbf1fc7deb930
SHA25600e152629bdbf25a866f98e6fc30626d2514527beef1b76ebb85b1f5f9c83718
SHA5125203c937597e51b97273040fe441392e0df7841f680fcca0d761ac6d47b72d02c8918614f030fbf23d8a58cb5625b702546e4c6f93e130cc5d3b41c154c42655
-
Filesize
10KB
MD5380d15f61b0e775054eefdce7279510d
SHA147285dc55dafd082edd1851eea8edc2f7a1d0157
SHA256bef491a61351ad58cda96b73dba70027fdbe4966917e33145ba5cfa8c83bc717
SHA512d4cbaad29d742d55926fea6b3fa1cf754c3e71736e763d9271dc983e08fce5251fa849d4ecdc1187c29f92e27adab22b8f99791e46302b5d9c2e90b832c28c28
-
Filesize
833B
MD598c2151e4c3bd974bf5d09377ff8f7a5
SHA16485b328ba8947152c97b68d45a24051a2274563
SHA2569a426b1e71aa37cfa5d854cb96f1648846145fd731cb079a3a09ebdf55d17bb1
SHA51261d51e4e95df0218c27154d68a37ede0301ec371157470495dde30bbe516610aabf5392874a0062c45ecab45c10fc5b8fcc89742255360055af5d3efaa379bb1
-
Filesize
1KB
MD52c8070f084ff635f9e016b831cd6ef16
SHA184d8287a21eaf176ebd7b3efe8571b3862de873a
SHA256535d007133ddae112030480aac0b6954d4aac98bcd69b0ef192a010770564a4f
SHA512f7dd550984e579912cf8fa688c53985308862954688b44482c83c05d61274519812a5ea9b6ddcfcd8972d117c8e3edfa6da0e23f3c8ea17ef0bdab80bf0d4c1f