Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 05:44

General

  • Target

    Latteloader.proc.exe

  • Size

    42KB

  • MD5

    018267f834c9980f1160e6d9269cfb88

  • SHA1

    b5b228925719546fc15da847db0f3bf7284b84a1

  • SHA256

    7a402b188130ac2302f938fcb2e73894034f177712c960563c78d4dabd0bce71

  • SHA512

    88e211601b3bb7cf0b2c5c44d2febe68c50c9a8a958027a8c4a106f763876267ee26a9c099fdd7efdec76386848d1d3a5ec1112473c0677a2db210e12908aa24

  • SSDEEP

    768:uoNriNY/0qlyfehX0Wl+uZwLoLTjbKZKfgm3Ehcz:kYMq0fQzlwLoLTXF7ESz

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discordapp.com/api/webhooks/899427633924812880/W3wY7LN9luaz60TtoWHm0BKP65w6rvbYJqJA6YRfJp9wFxpNa30cIOFEEAkr56QFwZkK

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Latteloader.proc.exe
    "C:\Users\Admin\AppData\Local\Temp\Latteloader.proc.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Checks SCSI registry key(s)
    • Enumerates system info in registry
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2740
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2740 -s 916
      2⤵
        PID:2756

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    6
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    4
    T1082

    Peripheral Device Discovery

    2
    T1120

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f19010a3559530b243062f17b4c8acaf

      SHA1

      8ba7a011aa18a4c01b89e5860632af618e652260

      SHA256

      86894b65a67c86bb3419d54e5dea28041dcc7dabe129e19ec1a8ddebb2aa7e51

      SHA512

      53ffae15a52577467cddacad6b4d445953ec32dee81bd7a4118b7a4efbad2d3c0c164bf08cda1267d4711512b82fd886bdf20722ac405f2e48fc3f9dbc028347

    • C:\Users\Admin\AppData\Local\Temp\Cab2445.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar2C38.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • memory/2740-0-0x00000000003F0000-0x0000000000400000-memory.dmp
      Filesize

      64KB

    • memory/2740-1-0x000007FEF5D10000-0x000007FEF66FC000-memory.dmp
      Filesize

      9.9MB

    • memory/2740-2-0x0000000000330000-0x00000000003B0000-memory.dmp
      Filesize

      512KB

    • memory/2740-69-0x000007FEF5D10000-0x000007FEF66FC000-memory.dmp
      Filesize

      9.9MB

    • memory/2740-70-0x0000000000330000-0x00000000003B0000-memory.dmp
      Filesize

      512KB