General

  • Target

    us.dll

  • Size

    961KB

  • Sample

    220111-sr53dsgag7

  • MD5

    5d9f2380da3a12c2d16dc2dd5ad4d63d

  • SHA1

    c76d2f11c160b78a353c6e54f7cff0c6e0413dff

  • SHA256

    fedcab6903489dca264c60d5fe04df3946248818f74f7c802b119832e715a6a8

  • SHA512

    81649d960f5f785d57876cbf98e45bbe9b6cee649c92868e56d883f89e19af41154b2587e7ebfccafbb10821065215315818da8947ca13d9cc622e77d823708f

Malware Config

Extracted

Family

zloader

Botnet

9092us

Campaign

9092us

C2

https://asdfghdsajkl.com/gate.php

https://lkjhgfgsdshja.com/gate.php

https://kjdhsasghjds.com/gate.php

https://kdjwhqejqwij.com/gate.php

https://iasudjghnasd.com/gate.php

https://daksjuggdhwa.com/gate.php

https://dkisuaggdjhna.com/gate.php

https://eiqwuggejqw.com/gate.php

https://dquggwjhdmq.com/gate.php

https://djshggadasj.com/gate.php

Attributes
  • build_id

    157

rc4.plain
rsa_pubkey.plain

Targets

    • Target

      us.dll

    • Size

      961KB

    • MD5

      5d9f2380da3a12c2d16dc2dd5ad4d63d

    • SHA1

      c76d2f11c160b78a353c6e54f7cff0c6e0413dff

    • SHA256

      fedcab6903489dca264c60d5fe04df3946248818f74f7c802b119832e715a6a8

    • SHA512

      81649d960f5f785d57876cbf98e45bbe9b6cee649c92868e56d883f89e19af41154b2587e7ebfccafbb10821065215315818da8947ca13d9cc622e77d823708f

    • Zloader, Terdot, DELoader, ZeusSphinx

      Zloader is a malware strain that was initially discovered back in August 2015.

MITRE ATT&CK Matrix

Tasks