analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Mercurial.exe

Full analysis: https://app.any.run/tasks/ae619368-3e06-490e-b29a-4d12b9370224
Verdict: Malicious activity
Analysis date: January 24, 2022, 18:29:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

A9477B3E21018B96FC5D2264D4016E65

SHA1:

493FA8DA8BF89EA773AEB282215F78219A5401B7

SHA256:

890FD59AF3370E2CE12E0D11916D1AD4EE9B9C267C434347DBED11E9572E8645

SSDEEP:

98304:5kjozJ9/im8XVBKl6t1buVfRhq+5tXzgCa/T:lzJpjS346t1bIfuq07

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts Visual C# compiler

      • Mercurial.exe (PID: 3176)
  • SUSPICIOUS

    • Checks supported languages

      • Mercurial.exe (PID: 3176)
      • csc.exe (PID: 3400)
      • csc.exe (PID: 3052)
      • csc.exe (PID: 3920)
    • Reads the computer name

      • Mercurial.exe (PID: 3176)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName: Mercurial
OriginalFileName: Mercurial.exe
LegalTrademarks: -
LegalCopyright: Copyright © 2021
InternalName: Mercurial.exe
FileVersion: 1.0.0.0
FileDescription: Mercurial
CompanyName: -
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 4
EntryPoint: 0x31bafe
UninitializedDataSize: -
InitializedDataSize: 109568
CodeSize: 3251200
LinkerVersion: 48
PEType: PE32
TimeStamp: 2073:01:04 02:50:04+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 28-Nov-1936 19:21:48
Debug artifacts:
  • C:\Users\css\source\Mercurial Free\Mercurial\obj\Release\Mercurial.pdb
Comments: -
CompanyName: -
FileDescription: Mercurial
FileVersion: 1.0.0.0
InternalName: Mercurial.exe
LegalCopyright: Copyright © 2021
LegalTrademarks: -
OriginalFilename: Mercurial.exe
ProductName: Mercurial
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 28-Nov-1936 19:21:48
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00319B04
0x00319C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.92929
.rsrc
0x0031C000
0x0001A8B4
0x0001AA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.6757
.reloc
0x00338000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST
2
1.86656
67624
UNKNOWN
UNKNOWN
RT_ICON
3
2.10964
16936
UNKNOWN
UNKNOWN
RT_ICON
4
2.23942
9640
UNKNOWN
UNKNOWN
RT_ICON
5
2.25977
4264
UNKNOWN
UNKNOWN
RT_ICON
6
2.16519
1128
UNKNOWN
UNKNOWN
RT_ICON
32512
2.79908
90
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
4
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start mercurial.exe no specs csc.exe no specs csc.exe no specs csc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3176"C:\Users\admin\Desktop\Mercurial.exe" C:\Users\admin\Desktop\Mercurial.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
Mercurial
Exit code:
0
Version:
1.0.0.0
3920"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\03bi4vpv.cmdline"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeMercurial.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
1
Version:
4.0.30319.34209 built by: FX452RTMGDR
3052"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\sheljpfk.cmdline"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeMercurial.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
1
Version:
4.0.30319.34209 built by: FX452RTMGDR
3400"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\q4235oje.cmdline"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeMercurial.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
1
Version:
4.0.30319.34209 built by: FX452RTMGDR
Total events
1 048
Read events
1 048
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
36
Unknown types
0

Dropped files

PID
Process
Filename
Type
3176Mercurial.exeC:\Users\admin\AppData\Local\Temp\03bi4vpv.0.cstext
MD5:B82524EC948D6626AC19B465DA4EA773
SHA256:4777981E12B1808CC45D5118F322FFCE0A2AF4DB51E00D24D0ECE8B24808BE42
3920csc.exeC:\Users\admin\AppData\Local\Temp\03bi4vpv.outtext
MD5:C8C682F93D3E483ED9CDF6A65CDCF24A
SHA256:77CF6D745CCB700DE713890F8E66A6269AC1D132656ECE73B8BBF7F4133E0DB5
3176Mercurial.exeC:\Users\admin\AppData\Local\Temp\03bi4vpv.cmdlinetext
MD5:873E9AA7814A56A8A9A52FE76C6B3A20
SHA256:71CE8DF0C28A30B23F351AA9D9A1159BC53F5A7DD443434E5D7E29BE084773FC
3176Mercurial.exeC:\Users\admin\AppData\Local\Temp\03bi4vpv.8.cstext
MD5:7AE06A071E39D392C21F8395EF5A9261
SHA256:00E152629BDBF25A866F98E6FC30626D2514527BEEF1B76EBB85B1F5F9C83718
3176Mercurial.exeC:\Users\admin\AppData\Local\Temp\sheljpfk.0.cstext
MD5:BA53F14DB19CFC2CB428E9BF2F323D4B
SHA256:E0100170B1E2A4E8EFE893CD5D4B51D71AAC48FABC5F7BEE6454024CD7483A69
3176Mercurial.exeC:\Users\admin\AppData\Local\Temp\sheljpfk.5.cstext
MD5:42F157AD8E79E06A142791D6E98E0365
SHA256:E30402CD45589982489719678ADF59B016674FAA6F7A9AF074601E978CC9A0ED
3176Mercurial.exeC:\Users\admin\AppData\Local\Temp\03bi4vpv.3.cstext
MD5:6BA707982EE7E5F0AE55CE3FA5CCAD17
SHA256:19AF9BEA270F830354AF8250CD82DB32FDCAB6327D139E2720713FB7D43A5797
3176Mercurial.exeC:\Users\admin\AppData\Local\Temp\03bi4vpv.7.cstext
MD5:05206D577CE19C1EF8D9341B93CD5520
SHA256:E2BBDC7BA4236F9C4CB829D63137FDAC3A308FD5DA96ACEA35212BEAFE01B877
3176Mercurial.exeC:\Users\admin\AppData\Local\Temp\03bi4vpv.1.cstext
MD5:8AAB1997664A604ACA551B20202BFD14
SHA256:029F57FA483BBCEE0DD5464E0D4D89BD03032161424D0FFD1DA2B3D5DB15977F
3176Mercurial.exeC:\Users\admin\AppData\Local\Temp\03bi4vpv.6.cstext
MD5:8EC0F0E49FFE092345673AB4D9F45641
SHA256:93B9F783B5FAED3ECFAFBE20DFCF1BEE3CE33F66909879CD39AE88C36ACBDFAC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info