Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    17-10-2024 05:58

General

  • Target

    free_skins.exe

  • Size

    133KB

  • MD5

    9b348250e32f3b0cf5d738b2c108c46e

  • SHA1

    604bb6adde8cc83d12a06b75b9b0ad93ad4ca5b6

  • SHA256

    d3f10e3b0e3971ebedbecdeb79116e4f8b81c6221a6aa5d150241d999e2b1de5

  • SHA512

    0f5dcc373365bcd6ee9272419139725e6ab24b504337dbd95c9b5029694733a4595c62a3778d1a1d496bca8d5032a8a3e9d7efb66e6a9ebde40f4439e8b9ecdf

  • SSDEEP

    3072:+1+MJKrUnFYY5z1i0Nmbi5fJBNolVQy5XoZNM++doutDW9r:GIrPj0NmWtNOJ5XdoSK9r

Malware Config

Extracted

Family

latentbot

C2

freeburakturko.zapto.org

Signatures

  • LatentBot

    Modular trojan written in Delphi which has been in-the-wild since 2013.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 20 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\free_skins.exe
    "C:\Users\Admin\AppData\Local\Temp\free_skins.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\free_skins.exe"
      2⤵
      • UAC bypass
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1148
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2292

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe

    Filesize

    133KB

    MD5

    9b348250e32f3b0cf5d738b2c108c46e

    SHA1

    604bb6adde8cc83d12a06b75b9b0ad93ad4ca5b6

    SHA256

    d3f10e3b0e3971ebedbecdeb79116e4f8b81c6221a6aa5d150241d999e2b1de5

    SHA512

    0f5dcc373365bcd6ee9272419139725e6ab24b504337dbd95c9b5029694733a4595c62a3778d1a1d496bca8d5032a8a3e9d7efb66e6a9ebde40f4439e8b9ecdf

  • memory/1148-46-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1148-42-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1148-28-0x00000000756C0000-0x00000000757B0000-memory.dmp

    Filesize

    960KB

  • memory/1148-67-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1148-18-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1148-29-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1148-32-0x00000000756C0000-0x00000000757B0000-memory.dmp

    Filesize

    960KB

  • memory/1148-61-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1148-58-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1148-22-0x00000000002B0000-0x00000000002B1000-memory.dmp

    Filesize

    4KB

  • memory/1148-23-0x0000000002300000-0x000000000230E000-memory.dmp

    Filesize

    56KB

  • memory/1148-26-0x00000000756C0000-0x00000000757B0000-memory.dmp

    Filesize

    960KB

  • memory/1148-25-0x00000000756D0000-0x00000000756D1000-memory.dmp

    Filesize

    4KB

  • memory/1148-27-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1148-70-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1148-64-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1148-55-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1148-31-0x0000000002300000-0x000000000230E000-memory.dmp

    Filesize

    56KB

  • memory/1148-30-0x0000000000340000-0x0000000000348000-memory.dmp

    Filesize

    32KB

  • memory/1148-33-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1148-36-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1148-39-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1148-52-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1148-49-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/2604-0-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/2604-2-0x0000000002960000-0x0000000002961000-memory.dmp

    Filesize

    4KB

  • memory/2604-15-0x0000000003F60000-0x0000000003FBB000-memory.dmp

    Filesize

    364KB

  • memory/2604-12-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/2604-14-0x0000000003F60000-0x0000000003FBB000-memory.dmp

    Filesize

    364KB

  • memory/2604-17-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/2604-1-0x00000000003E0000-0x00000000003E1000-memory.dmp

    Filesize

    4KB

  • memory/2604-7-0x0000000003F60000-0x0000000003F70000-memory.dmp

    Filesize

    64KB