General

  • Target

    9f461b952b6e648c57d22e3a4728494c11871a919ec73947cffe360dd4dd17ba.zip

  • Size

    380KB

  • Sample

    210402-w2crebkafa

  • MD5

    abf8dcf6b205995a285c95d484d65f51

  • SHA1

    006eff2148732e469c19867249b1c35ca0ef918e

  • SHA256

    97604413041a069ebf1a92eea3e124fc1692c09602f1c5a2402a5d44b2f9e335

  • SHA512

    bb3cd93696f9961044336bd4f70d3667303c2d50007a42cd45a8eb316b9edcd9c95d3bad19ce975977a95e97d02814b5fd04e8e4074deb8e11237038c21ef601

Malware Config

Extracted

Family

zloader

Botnet

nut

Campaign

30/03

C2

https://holacast.com/post.php

https://homeloansadvisor.in/post.php

https://hoteldonalala.com.mx/post.php

https://hotimobiliaria.com.br/post.php

https://hrdgschool.com/post.php

https://huloolcreations.com/post.php

https://hyundainhatrang.vn/post.php

https://iaikotasemarang.id/post.php

rc4.plain
rsa_pubkey.plain

Targets

    • Target

      9f461b952b6e648c57d22e3a4728494c11871a919ec73947cffe360dd4dd17ba.dll

    • Size

      619KB

    • MD5

      076308b6ecd17ff4630abc5aa5028d13

    • SHA1

      06e69b783ea7a0d37539f20d1edadc2b8a6ae70e

    • SHA256

      9f461b952b6e648c57d22e3a4728494c11871a919ec73947cffe360dd4dd17ba

    • SHA512

      f073806770b4c0a305501a429bb2c728d80143d56adf95509450d2ac68d7c43ed49d484cbd0fdfa4bbfc9c81af1e9d53a3862693a8ba1a293143b9b20fa161b3

    • Zloader, Terdot, DELoader, ZeusSphinx

      Zloader is a malware strain that was initially discovered back in August 2015.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks