Well, probably it downloads bitcoin miner as payload.
Ring0 - the source of inspiration
A forum for reverse engineering, OS internals and malware analysis
hx1997 wrote:But I've seen some HIPS fail to block this injection.It is Power Loader based.
Anyone knows how this dropper injects code?
Thanks.
n t d l l . d l l LdrLoadDll RtlCreateUnicodeStringFromAsciiz LdrGetProcedureAddress ntdll.dll .cfg logs123.txt .text %d_cc_%s %d__%s IsWow64Process kernel32 GetNativeSystemInfo kernel32.dll 32bit 64bit %1d.%1d %04d sp%1d.%1d %s Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; InfoPath.1) RtlCreateUserThread ZwWriteVirtualMemory ZwReadVirtualMemory ZwAllocateVirtualMemory ZwQueryInformationProcess ZwQueryVirtualMemory %d SOFTWARE\ i n j e c t 3 2 _ e v e n t \ B a s e N a m e d O b j e c t s \ S h i m S h a r e d M e m o r y \ B a s e N a m e d O b j e c t s \ w i n d o w s _ s h e l l _ g l o b a l _ c o u n t e r s \ B a s e N a m e d O b j e c t s \ M S C T F . S h a r e d . S F M . M I H \ B a s e N a m e d O b j e c t s \ M S C T F . S h a r e d . S F M . A M F \ B a s e N a m e d O b j e c t s \ U r l Z o n e s S M _ A d m i n i s t r a t o r \ B a s e N a m e d O b j e c t s \ U r l Z o n e s S M _ S Y S T E M KiUserApcDispatcher _chkstk WriteProcessMemory k e r n e l 3 2 . d l l atan o p _ m o n . e x e e x p l o r e r . e x e Inject32Start Inject32End CloseHandle MapViewOfFile OpenFileMappingW CreateThread SetWindowLongA u s e r 3 2 . d l l S h e l l _ T r a y W n d Inject32Normal i n j e c t 3 2 _ s e c t i o n SetWindowLongPtrA Inject64Start Inject64End Inject64Normal i n j e c t 6 4 _ s e c t i o n i n j e c t 6 4 _ e v e n t InjectNormRoutine SeDebugPrivilege NewNtResumeThread(): Work thread created
2 1 ZwResumeThread NtResumeThread kernelbase.dll .exe Protect::UpdateMain(): EXE UPDATED !!!
Protect::UpdateMain(): eee3
Protect::ProtectThread(): PathToProtect Dropper: '%s'
CurrentPath111 Protect::StartProtect(): Old: '%s'
Protect::StartProtect(): New: '%s'
Protect::StartProtect(): AddKeyToRun error
nameprot notepad Protect::GetNewPath(): Name1: '%s'
Protect::GetNewPath(): Name2: '%s'
Protect::WriteFileToNewPath(): FileWrite error %x
Protect::WriteFileToNewPath(): FileRead '%s' error %x
32131 SOFTWARE\Microsoft\Windows\CurrentVersion\Run "%s" MachineGuid Software\Microsoft\Cryptography abcxvcxvx sacfsfdsf GET knock_url1 knock_url2 avbase.dat timer name_exe InstallLoadedFile(): PathToWrite Notepad: '%s'
shortcut .lnk autorun noprot main 64 32 Drop::InjectStartThread(): inject '%s' (x%s) !!!
explorer.exe runas aRestartModuleShellExec(): ShellExecuteEx error: %x
Entry(): integrity: %x, current: '%s', win: '%s', admin: '%d', uac: '%d', wow64: '%d'
Entry(): Exploit failed
Entry(): Normal injected failed
Entry(): System already infected
DownloadRunExeUrl(): DownloadRunExeUrl Path '%s'
DownloadRunExeUrl(): URLDownloadToFile: %x
mainver DownloadUpdateMain(): e2
DownloadUpdateMain(): e1
srvurls ; OK Err tid=%d&ta=%s-%x fid=%d Server::DownloadFileById(): ServerUrl '%s', Request '%s'
%s|%d| POST srvretry OK
%x %[^.].%[^(](%[^)]) Server::ProcessServerAnswer(): Command '%s' = %x
buildid os=%s&bid=%s Server::SendReport(): Buffer '%s'
Server::ServerLoopThread(): SendReport '%s' ok
Server::ServerLoopThread(): SendReport '%s' no answer
srvdelay Server::ServerLoopThread(): Sleep: '%d' min
[main]srvurls=http://softsecuredownload.com/admin/c1.php;;
srvdelay=15
srvretry=2
buildid=218.2
noprot=1
[notepad]
name_exe=insecure.exe
shortcut=Internet Security 2014
knock_url1=http://saggerboy.com/images/m.php?id=218.2
knock_url2=http://www.banglamasala.com/ccbill/m.php?id=218.2
autorun=1
timer=0
EP_X0FF wrote:So it is PowerLoader x86-32 and x64 + FakeAV body.Hi, EP_X0FF.
Example of extracted x64 Alureon https://www.virustotal.com/ru/file/feb8 ... 370185580/
hx1997 wrote:Well trick with Shell_TrayWnd is well described, so there is nothing else to add. As for this PoC, well it is a PoC to injection method, not a full copycat of malware injection, PowerLoader (name seems comes from Aliens movie, well it is not surprise - author was in love with classic movies earlier with TDSS) implemented differently with a small ROP gadget inside.EP_X0FF wrote:I searched PowerLoader and found this PoC https://github.com/0vercl0k/stuffz/blob ... ection.cpp
One of my friends said the author of this PoC didn't understand the injection method at all. He thought this malware performed code injection by making use of the return-oriented programming (ROP) technique.
(Well I'm not familiar with this)
So I'm a bit confused. Could you please explain it (injection technique) in more detail?
ShimSharedMemory
windows_shell_global_counters
MSCTF.Shared.SFM.MIH
MSCTF.Shared.SFM.AMF
UrlZonesSM_Administrator
UrlZonesSM_SYSTEM
OpenFileMapping
MapViewOfFile
CreateThread
CloseHandle
SetWindowLongA - to restore original Shell_TrayWnd handler
FD -> std
C3 -> retn
FC -> cld
C3 -> retn
B994000000 -> mov ecx, 94
F3A5 -> rep movsd
5F -> pop edi
33C0 -> xor eax, eax
5E -> pop esi
5D -> pop ebp
C20800 -> retn 8
░.73880935: B994000000 mov ecx,000000094
░.7388093A: F3A5 rep movsd
░.7388093C: 5F pop edi
░.7388093D: 33C0 xor eax,eax
░.7388093F: 5E pop esi
░.73880940: 5D pop ebp
░.73880941: C20800 retn 8
░.73880944: 9090909090 nop
58 -> pop eax
C3 -> retn
FFE0 -> jmp eax
EP_X0FF wrote:I thought so. Any idea who is behind Power Loader? :)rinn wrote:Well, for now everybody can built their own power loader from this source :)I don't think so. It is just a Explorer exploit part from PL, well there are many other exploits in this pack, even ransomware source. All this pack is pack of 3rd party code. Since this code is easy to read, more clones will be created soon.
rinn wrote:I thought so. Any idea who is behind Power Loader? :)His nickname is blast. I believe he is from Ukraine. He was registered here from the beginning and he was sysinternals reader too (sysinternals is the place where we started tdl3 tracking in 2009).
TouchMe wrote:I'm not sure if this has been posted already, powerloader Shell_TrayWnd in carberp src: \source\BJWJ\source\Core\Inject.CPP :1109http://www.kernelmode.info/forum/viewto ... 788#p19788