Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28/03/2025, 14:10
Behavioral task
behavioral1
Sample
RobloxGameGrabber.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
RobloxGameGrabber.exe
Resource
win10v2004-20250314-en
General
-
Target
RobloxGameGrabber.exe
-
Size
41KB
-
MD5
9036134c2be4ab6b93490feaf419d4bf
-
SHA1
9e4157ed13486a5af5e5691a6e4ffc8f26c7d41b
-
SHA256
9611ea81bb2bda5a577acd871994640ed4bcd18aff6ddeac7e04ac1fa03b0745
-
SHA512
b5c43a17018746a99aecbdadd9be913bd2cc5aeecc197f62174d8a6d2a145c2b9e6490e744100eb0f2694210ea400e52bb81234d575cd04fbd0af0d2746641d2
-
SSDEEP
768:WscaIyIS+7YxGPvSPYwXuZEexWTjRKZKfgm3EhCi:1c1VYZPlexWTVF7EUi
Malware Config
Extracted
mercurialgrabber
https://discord.com/api/webhooks/1355108897274335281/KUJHOdJ9fi_OBnTO2gCQuVLlon_zu1H8UnvtnoGPgzOWPkGZQ6u9AbDxJah1n7h7C1TE
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Mercurialgrabber family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions RobloxGameGrabber.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools RobloxGameGrabber.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RobloxGameGrabber.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 discord.com 9 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip4.seeip.org 6 ip-api.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 RobloxGameGrabber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RobloxGameGrabber.exe -
Checks SCSI registry key(s) 3 TTPs 1 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S RobloxGameGrabber.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RobloxGameGrabber.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 RobloxGameGrabber.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation RobloxGameGrabber.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer RobloxGameGrabber.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName RobloxGameGrabber.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 RobloxGameGrabber.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1860 RobloxGameGrabber.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1860 wrote to memory of 2984 1860 RobloxGameGrabber.exe 33 PID 1860 wrote to memory of 2984 1860 RobloxGameGrabber.exe 33 PID 1860 wrote to memory of 2984 1860 RobloxGameGrabber.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\RobloxGameGrabber.exe"C:\Users\Admin\AppData\Local\Temp\RobloxGameGrabber.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1860 -s 13282⤵PID:2984
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1