Analysis
-
max time kernel
57s -
max time network
64s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:34
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.Malware-gen.5701.3804.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Win32.Malware-gen.5701.3804.exe
Resource
win10v2004-20220812-en
General
-
Target
SecuriteInfo.com.Win32.Malware-gen.5701.3804.exe
-
Size
767KB
-
MD5
ceadb6ba9affc991bf727f0ea211a6bc
-
SHA1
6b01562026b36b93ea1fe13a13baa70114795da2
-
SHA256
23473106e8e2e1add3756ee0e4101095710b9663791f57e026e08f99218077ff
-
SHA512
c6ac1817afa04ae1d36516037525333f5cbab879f8f2cd460a05a96e3211346a164c195bf2d674ea940c1038655241a3e73b6847fbb17c6d4dec0f24e8d247eb
-
SSDEEP
12288:iOrAkZrlpZxc3NKqgw9ONuRJoo5YqTdTB2O4rwSMpxwhx2g:is3hp4c6/aq5oOqLM2xJ
Malware Config
Extracted
https://onedrive.live.com/download?cid=E0CF7F9E6AAF27EF&resid=E0CF7F9E6AAF27EF%21821&authkey=AM_sm-3HDCFDLks
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1672-55-0x00000000003D0000-0x00000000003FC000-memory.dmp modiloader_stage2 -
Blocklisted process makes network request 3 IoCs
Processes:
powershell.exeflow pid process 5 2028 powershell.exe 7 2028 powershell.exe 9 2028 powershell.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1144 1672 WerFault.exe SecuriteInfo.com.Win32.Malware-gen.5701.3804.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 2028 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2028 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
SecuriteInfo.com.Win32.Malware-gen.5701.3804.execmd.exedescription pid process target process PID 1672 wrote to memory of 960 1672 SecuriteInfo.com.Win32.Malware-gen.5701.3804.exe cmd.exe PID 1672 wrote to memory of 960 1672 SecuriteInfo.com.Win32.Malware-gen.5701.3804.exe cmd.exe PID 1672 wrote to memory of 960 1672 SecuriteInfo.com.Win32.Malware-gen.5701.3804.exe cmd.exe PID 1672 wrote to memory of 960 1672 SecuriteInfo.com.Win32.Malware-gen.5701.3804.exe cmd.exe PID 960 wrote to memory of 2028 960 cmd.exe powershell.exe PID 960 wrote to memory of 2028 960 cmd.exe powershell.exe PID 960 wrote to memory of 2028 960 cmd.exe powershell.exe PID 960 wrote to memory of 2028 960 cmd.exe powershell.exe PID 1672 wrote to memory of 1144 1672 SecuriteInfo.com.Win32.Malware-gen.5701.3804.exe WerFault.exe PID 1672 wrote to memory of 1144 1672 SecuriteInfo.com.Win32.Malware-gen.5701.3804.exe WerFault.exe PID 1672 wrote to memory of 1144 1672 SecuriteInfo.com.Win32.Malware-gen.5701.3804.exe WerFault.exe PID 1672 wrote to memory of 1144 1672 SecuriteInfo.com.Win32.Malware-gen.5701.3804.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.Malware-gen.5701.3804.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.Malware-gen.5701.3804.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Public\Libraries\png.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -FILE C:\Users\Public\Libraries\png.ps13⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2028 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1672 -s 6042⤵
- Program crash
PID:1144
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100B
MD5c385a71887d828b1df961942e68ecfe8
SHA13f539a56267af3db91be9ac9ea2fd5d803a53279
SHA256bcd9e416bc017b7f079e7daee3b628ccdcf34cfb93d1d131f0d11ee2ba3498f3
SHA51283d48fa5c8d06918fe63404500f35231f461dd7ce57540d9f9c36b0fcc81a15e02f28e5aa66acdf2183ce95acd2f301e3d5963c10e2bc298c93dab87e9d90848
-
Filesize
241B
MD583552af8bb844fb94f5a060812a60916
SHA1bc4531b44bf18bcb350dbb77d0d336f76003b857
SHA256b026b30bab4811744016b5ff6741e7e93a69b20732f43ef1d5dcf9a78a0722f9
SHA512f0ef2c3553b5ffa1de203905527197408ca1c764772ae405895ff8b28efbd06f0bea1e42d61a9924016fe4a3044494c4e5521a6b90693a98562a5cbb2d3ead68