General

  • Target

    b240ff47de5859d0428c980a30a36a787e141761e8d7c8b2db8ab2364d226a94

  • Size

    277KB

  • Sample

    220201-le61lacbcq

  • MD5

    853ace320ab418afde34b3928e8205df

  • SHA1

    971a090853596e34b5de28fef9bca1f3ad4fbc58

  • SHA256

    b240ff47de5859d0428c980a30a36a787e141761e8d7c8b2db8ab2364d226a94

  • SHA512

    85e1a0a9caf73d4727645ed723721efb322f0e4740f23da7e38eabc874060635bf5ecfe97262180a2aad6218fc51e4f3fe895d01f0df94c34c8073dc4f57a543

Malware Config

Extracted

Family

zloader

Botnet

vlenie2020

Campaign

obnova20

C2

https://dasifosafjasfhasf.com/gate.php

https://kasfajfsafhasfhaf.com/gate.php

https://fdsjfjdsfjdsjfdjsfh.com/gate.php

https://fdsjfjdsfjdsdsjajjs.com/gate.php

https://idisaudhasdhasdj.com/gate.php

https://dsjdjsjdsadhasdas.com/gate.php

https://dsdjfhdsufudhjas.com/gate.php

Attributes
  • build_id

    1869505135

rc4.plain

Targets

    • Target

      b240ff47de5859d0428c980a30a36a787e141761e8d7c8b2db8ab2364d226a94

    • Size

      277KB

    • MD5

      853ace320ab418afde34b3928e8205df

    • SHA1

      971a090853596e34b5de28fef9bca1f3ad4fbc58

    • SHA256

      b240ff47de5859d0428c980a30a36a787e141761e8d7c8b2db8ab2364d226a94

    • SHA512

      85e1a0a9caf73d4727645ed723721efb322f0e4740f23da7e38eabc874060635bf5ecfe97262180a2aad6218fc51e4f3fe895d01f0df94c34c8073dc4f57a543

    • Zloader, Terdot, DELoader, ZeusSphinx

      Zloader is a malware strain that was initially discovered back in August 2015.

    • Blocklisted process makes network request

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks