General

  • Target

    2cefb03b68c5489c2abdde9993aa85d8465a26ce9ddb78849ee5e198103fdf6a

  • Size

    471KB

  • Sample

    220201-jk5zdababq

  • MD5

    ff8c1a8415c476056ee409fc2e36f815

  • SHA1

    fad5bd02642a99e165ff01eb88fc5d8250646e4e

  • SHA256

    2cefb03b68c5489c2abdde9993aa85d8465a26ce9ddb78849ee5e198103fdf6a

  • SHA512

    dc50aefe6ac43ac81bbc802d8c4194b9c3d444a7a536f850692b5a1e5cba99767cfa524772f8c7142fe2d394392b3eef003b3a32b0038383a1c22a51a7d93c5a

Malware Config

Extracted

Family

zloader

Botnet

main

Campaign

25.03.2020

C2

https://hustlertest.com/sound.php

https://dandycodes.com/sound.php

https://sandyfotos.com/sound.php

https://postgringos.com/sound.php

https://tetraslims.com/sound.php

https://greenrumba.com/sound.php

Attributes
  • build_id

    28

rc4.plain

Targets

    • Target

      2cefb03b68c5489c2abdde9993aa85d8465a26ce9ddb78849ee5e198103fdf6a

    • Size

      471KB

    • MD5

      ff8c1a8415c476056ee409fc2e36f815

    • SHA1

      fad5bd02642a99e165ff01eb88fc5d8250646e4e

    • SHA256

      2cefb03b68c5489c2abdde9993aa85d8465a26ce9ddb78849ee5e198103fdf6a

    • SHA512

      dc50aefe6ac43ac81bbc802d8c4194b9c3d444a7a536f850692b5a1e5cba99767cfa524772f8c7142fe2d394392b3eef003b3a32b0038383a1c22a51a7d93c5a

    • Zloader, Terdot, DELoader, ZeusSphinx

      Zloader is a malware strain that was initially discovered back in August 2015.

    • Sets service image path in registry

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks