Analysis
-
max time kernel
41s -
max time network
67s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 08:29
Static task
static1
Behavioral task
behavioral1
Sample
Okihbllr.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
Okihbllr.exe
Resource
win10v2004-20221111-en
General
-
Target
Okihbllr.exe
-
Size
813KB
-
MD5
075d9c52498f73266ac8e6b6dc93338f
-
SHA1
9e5de0203a144c2098def6c56521ac80bbac715e
-
SHA256
5c9bb9046742d87cecc0707c790bbb880430b28abea4b2d34f93e25a431ba1cf
-
SHA512
9bffb68e80dd59d7da8783dd92441daf914d9ead0f13376570668172b139ac18843b2be7a71617000ef32b95397e08bc9ffe796a3e38d5da708e94c674088207
-
SSDEEP
12288:vOrAkZrlpZxc3NKqgw9ONuRJooNN5dHVqTdTB2O4rwSMpxwhxPgV:vs3hp4c6/n5q5oOqLM2x4V
Malware Config
Extracted
https://drive.google.com/uc?export=download&id=1MBtsjmywyat6GFW-5YPgcumD-ReC9ToK
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1708-55-0x0000000000290000-0x00000000002BC000-memory.dmp modiloader_stage2 -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1868 1708 WerFault.exe Okihbllr.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 572 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 572 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
Okihbllr.execmd.exedescription pid process target process PID 1708 wrote to memory of 1052 1708 Okihbllr.exe cmd.exe PID 1708 wrote to memory of 1052 1708 Okihbllr.exe cmd.exe PID 1708 wrote to memory of 1052 1708 Okihbllr.exe cmd.exe PID 1708 wrote to memory of 1052 1708 Okihbllr.exe cmd.exe PID 1052 wrote to memory of 572 1052 cmd.exe powershell.exe PID 1052 wrote to memory of 572 1052 cmd.exe powershell.exe PID 1052 wrote to memory of 572 1052 cmd.exe powershell.exe PID 1052 wrote to memory of 572 1052 cmd.exe powershell.exe PID 1708 wrote to memory of 1868 1708 Okihbllr.exe WerFault.exe PID 1708 wrote to memory of 1868 1708 Okihbllr.exe WerFault.exe PID 1708 wrote to memory of 1868 1708 Okihbllr.exe WerFault.exe PID 1708 wrote to memory of 1868 1708 Okihbllr.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Okihbllr.exe"C:\Users\Admin\AppData\Local\Temp\Okihbllr.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Public\Libraries\png.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -FILE C:\Users\Public\Libraries\png.ps13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:572 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1708 -s 5842⤵
- Program crash
PID:1868
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100B
MD5c385a71887d828b1df961942e68ecfe8
SHA13f539a56267af3db91be9ac9ea2fd5d803a53279
SHA256bcd9e416bc017b7f079e7daee3b628ccdcf34cfb93d1d131f0d11ee2ba3498f3
SHA51283d48fa5c8d06918fe63404500f35231f461dd7ce57540d9f9c36b0fcc81a15e02f28e5aa66acdf2183ce95acd2f301e3d5963c10e2bc298c93dab87e9d90848
-
Filesize
213B
MD53ebceae09f2c6f5daeada34a61f97a75
SHA1ad696c38250e3468fe4d5117238090c70cf4c661
SHA256880d8e1c9c3de1286a872690f75def5f65dd49c09f5f4567287bc72a072133d5
SHA51201effc8cbe84c580b6cbadddef91704d2cf810575ad6ccf7d415e9c4823e7802a15f04dd55583e95102cacb954eb4e85aea8225307b82eccbfa756abfa422293