General

  • Target

    SecuriteInfo.com.Trojan-Banker.Win32.Cridex.gen.10545

  • Size

    667KB

  • Sample

    201027-rpbcpjbk2n

  • MD5

    b92aa4b3201734007fbce2e237fe091f

  • SHA1

    9982a7d1af6b13e48c39fd2327ac3181f09856e1

  • SHA256

    635a1f8e2eff8717c791f846b6e7a4b0c1d1d84d93c20630686d5079a9ede5c3

  • SHA512

    6116392f19c439a2c029b2e48641730429d084183f4ab29f75eba4bc3f172984e30afbec31643193faf93b2aa10d0bea9af4e36dc7eb13e86baba1f467c82574

Malware Config

Extracted

Family

zloader

Botnet

dll26

Campaign

dll26

C2

https://eecakesconf.at/web982/gate.php

rc4.plain
rsa_pubkey.plain

Targets

    • Target

      SecuriteInfo.com.Trojan-Banker.Win32.Cridex.gen.10545

    • Size

      667KB

    • MD5

      b92aa4b3201734007fbce2e237fe091f

    • SHA1

      9982a7d1af6b13e48c39fd2327ac3181f09856e1

    • SHA256

      635a1f8e2eff8717c791f846b6e7a4b0c1d1d84d93c20630686d5079a9ede5c3

    • SHA512

      6116392f19c439a2c029b2e48641730429d084183f4ab29f75eba4bc3f172984e30afbec31643193faf93b2aa10d0bea9af4e36dc7eb13e86baba1f467c82574

    Score
    10/10
    • Zloader, Terdot, DELoader, ZeusSphinx

      Zloader is a malware strain that was initially discovered back in August 2015.

MITRE ATT&CK Matrix

Tasks