Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-10-2024 05:58
Behavioral task
behavioral1
Sample
free_skins.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
free_skins.exe
Resource
win10v2004-20241007-en
General
-
Target
free_skins.exe
-
Size
133KB
-
MD5
9b348250e32f3b0cf5d738b2c108c46e
-
SHA1
604bb6adde8cc83d12a06b75b9b0ad93ad4ca5b6
-
SHA256
d3f10e3b0e3971ebedbecdeb79116e4f8b81c6221a6aa5d150241d999e2b1de5
-
SHA512
0f5dcc373365bcd6ee9272419139725e6ab24b504337dbd95c9b5029694733a4595c62a3778d1a1d496bca8d5032a8a3e9d7efb66e6a9ebde40f4439e8b9ecdf
-
SSDEEP
3072:+1+MJKrUnFYY5z1i0Nmbi5fJBNolVQy5XoZNM++doutDW9r:GIrPj0NmWtNOJ5XdoSK9r
Malware Config
Extracted
latentbot
freeburakturko.zapto.org
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Processes:
mstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 16 IoCs
Processes:
resource yara_rule behavioral2/memory/3212-15-0x0000000000400000-0x000000000045B000-memory.dmp modiloader_stage2 behavioral2/memory/3352-31-0x0000000000400000-0x000000000045B000-memory.dmp modiloader_stage2 behavioral2/memory/3352-32-0x0000000000400000-0x000000000045B000-memory.dmp modiloader_stage2 behavioral2/memory/3352-35-0x0000000000400000-0x000000000045B000-memory.dmp modiloader_stage2 behavioral2/memory/3352-38-0x0000000000400000-0x000000000045B000-memory.dmp modiloader_stage2 behavioral2/memory/3352-41-0x0000000000400000-0x000000000045B000-memory.dmp modiloader_stage2 behavioral2/memory/3352-44-0x0000000000400000-0x000000000045B000-memory.dmp modiloader_stage2 behavioral2/memory/3352-47-0x0000000000400000-0x000000000045B000-memory.dmp modiloader_stage2 behavioral2/memory/3352-50-0x0000000000400000-0x000000000045B000-memory.dmp modiloader_stage2 behavioral2/memory/3352-53-0x0000000000400000-0x000000000045B000-memory.dmp modiloader_stage2 behavioral2/memory/3352-56-0x0000000000400000-0x000000000045B000-memory.dmp modiloader_stage2 behavioral2/memory/3352-59-0x0000000000400000-0x000000000045B000-memory.dmp modiloader_stage2 behavioral2/memory/3352-62-0x0000000000400000-0x000000000045B000-memory.dmp modiloader_stage2 behavioral2/memory/3352-65-0x0000000000400000-0x000000000045B000-memory.dmp modiloader_stage2 behavioral2/memory/3352-68-0x0000000000400000-0x000000000045B000-memory.dmp modiloader_stage2 behavioral2/memory/3352-71-0x0000000000400000-0x000000000045B000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
free_skins.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation free_skins.exe -
Deletes itself 1 IoCs
Processes:
mstwain32.exepid process 3352 mstwain32.exe -
Executes dropped EXE 1 IoCs
Processes:
mstwain32.exepid process 3352 mstwain32.exe -
Loads dropped DLL 4 IoCs
Processes:
mstwain32.exepid process 3352 mstwain32.exe 3352 mstwain32.exe 3352 mstwain32.exe 3352 mstwain32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
Processes:
free_skins.exemstwain32.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA free_skins.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Processes:
resource yara_rule behavioral2/memory/3212-0-0x0000000000400000-0x000000000045B000-memory.dmp upx C:\Windows\mstwain32.exe upx behavioral2/memory/3212-15-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral2/memory/3352-13-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral2/memory/3352-31-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral2/memory/3352-32-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral2/memory/3352-35-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral2/memory/3352-38-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral2/memory/3352-41-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral2/memory/3352-44-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral2/memory/3352-47-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral2/memory/3352-50-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral2/memory/3352-53-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral2/memory/3352-56-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral2/memory/3352-59-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral2/memory/3352-62-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral2/memory/3352-65-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral2/memory/3352-68-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral2/memory/3352-71-0x0000000000400000-0x000000000045B000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
Processes:
free_skins.exemstwain32.exedescription ioc process File created C:\Windows\mstwain32.exe free_skins.exe File opened for modification C:\Windows\mstwain32.exe free_skins.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
free_skins.exemstwain32.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language free_skins.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
free_skins.exevssvc.exemstwain32.exedescription pid process Token: SeDebugPrivilege 3212 free_skins.exe Token: SeBackupPrivilege 216 vssvc.exe Token: SeRestorePrivilege 216 vssvc.exe Token: SeAuditPrivilege 216 vssvc.exe Token: SeDebugPrivilege 3352 mstwain32.exe Token: SeDebugPrivilege 3352 mstwain32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
free_skins.exepid process 3212 free_skins.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
mstwain32.exepid process 3352 mstwain32.exe 3352 mstwain32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
free_skins.exedescription pid process target process PID 3212 wrote to memory of 3352 3212 free_skins.exe mstwain32.exe PID 3212 wrote to memory of 3352 3212 free_skins.exe mstwain32.exe PID 3212 wrote to memory of 3352 3212 free_skins.exe mstwain32.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\free_skins.exe"C:\Users\Admin\AppData\Local\Temp\free_skins.exe"1⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\free_skins.exe"2⤵
- UAC bypass
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:3352
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:216
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
32KB
MD5005ada40f99efcbf51fa10af6a2f8093
SHA1eda67cbb0d08aecf549163e68f5bc98c5ab9b7cf
SHA25624b7d57c91237e8ff571c10ec46856084d9607036480dda1975d9cbc7269b384
SHA512b57c666e85df5f8c4863f60c5b51324806636e72322642d5ccbd73e35dad03ee9c944b85ef930b78a7f585cb3db22dadb2a133bf4c5f2fb2ab424abf2d429fb7
-
Filesize
133KB
MD59b348250e32f3b0cf5d738b2c108c46e
SHA1604bb6adde8cc83d12a06b75b9b0ad93ad4ca5b6
SHA256d3f10e3b0e3971ebedbecdeb79116e4f8b81c6221a6aa5d150241d999e2b1de5
SHA5120f5dcc373365bcd6ee9272419139725e6ab24b504337dbd95c9b5029694733a4595c62a3778d1a1d496bca8d5032a8a3e9d7efb66e6a9ebde40f4439e8b9ecdf
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350