Analysis

  • max time kernel
    15s
  • max time network
    9s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-10-2022 00:30

General

  • Target

    TOKEN-GEN-CHECKER.exe

  • Size

    41KB

  • MD5

    fc338cdf0cf704d2b653a19269deb523

  • SHA1

    f544d49b064de502327a0ba760569b6e0870137e

  • SHA256

    9a2e3dc68a174dd462bac174fdf5c22b59867479bea2f9a5f5650797157a004f

  • SHA512

    b1dd09e7c13dbdab5f37297df76c292b50c1e2c16e6316e92705fa580ce4a6f2a88c6b0672dc7b5a2d7c5ba9f08919afe455a4258214aeca3f7eb91b40b400c5

  • SSDEEP

    768:cscOhaKA04n+7Yf1PvSPYwyuZ1eJWTjEKZKfgm3Ehaj:zcEYIPNeJWTYF7E8j

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/1021135605725409351/WGDXtYPYxtYyHZK4VU56ETWvTOn0Ig28wMGaZdQjkptTXXbB5Tick30M6UuQihx3m

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TOKEN-GEN-CHECKER.exe
    "C:\Users\Admin\AppData\Local\Temp\TOKEN-GEN-CHECKER.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:5032
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 5032 -s 2028
      2⤵
      • Program crash
      PID:2904
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 408 -p 5032 -ip 5032
    1⤵
      PID:748

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    7
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    5
    T1082

    Peripheral Device Discovery

    2
    T1120

    Collection

    Data from Local System

    1
    T1005

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/5032-132-0x0000000000870000-0x0000000000880000-memory.dmp
      Filesize

      64KB

    • memory/5032-133-0x00007FFDE02F0000-0x00007FFDE0DB1000-memory.dmp
      Filesize

      10.8MB

    • memory/5032-134-0x00007FFDE02F0000-0x00007FFDE0DB1000-memory.dmp
      Filesize

      10.8MB