General
-
Target
HEUR-Trojan-Downloader.Win32.Zenlod.gen-a62e5.exe
-
Size
3.1MB
-
Sample
230116-w8xn5afc2w
-
MD5
57d5f9084e85136726b91aeea40d6855
-
SHA1
4df0f013eff1c16fd0bfae00c4738a433b11b866
-
SHA256
a62e5c321acf5b890bd7a235ea62b8a4061e9ceb1273310ac5ccae57d583cc5e
-
SHA512
55f52e180cabe91bd978266aa58ffcda0fb58ae3fffba04956fdc4a61264f97978382d4dc8f90b56ff8b19fa36f2c65013fdda806287219138cf5da10e242722
-
SSDEEP
49152:EgmUPjwG716Gij9smMXGeX9kgS49XCWNB1LbsVRNwVFrysBPY5sHXZT1laZqs8dq:JHjy5smnea9W7dsVRNwVFrysfJnaMsv3
Static task
static1
Behavioral task
behavioral1
Sample
HEUR-Trojan-Downloader.Win32.Zenlod.gen-a62e5.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
HEUR-Trojan-Downloader.Win32.Zenlod.gen-a62e5.exe
Resource
win10v2004-20221111-en
Malware Config
Extracted
nullmixer
http://razino.xyz/
Extracted
vidar
39.4
706
https://sergeevih43.tumblr.com/
-
profile_id
706
Extracted
redline
DomAni2
flestriche.xyz:80
Extracted
redline
@new@2023
77.73.133.62:22344
-
auth_value
8284279aedaed026a9b7cb9c1c0be4e4
Extracted
redline
gula
62.204.41.211:4065
-
auth_value
4bef3143c3de8ce351d43c906a88fb8a
Extracted
redline
Andriii_ff
185.244.181.112:33056
-
auth_value
0318e100e6da39f286482d897715196b
Extracted
gcleaner
45.12.253.56
45.12.253.72
45.12.253.98
45.12.253.75
Extracted
redline
LogsDiller Cloud (TG: @logsdillabot)
51.210.137.6:47909
-
auth_value
3a050df92d0cf082b2cdaf87863616be
Extracted
amadey
3.66
62.204.41.27/9djZdj09/index.php
Extracted
raccoon
64b445f2d85b7aeb3d5c7b23112d6ac3
http://45.15.156.209/
Extracted
redline
Medi2
167.235.156.206:6218
-
auth_value
415e49528666a4468e12b696ddda231f
Extracted
redline
1
librchichelpai.shop:81
rniwondunuifac.shop:81
-
auth_value
b6c86adb7106e9ee7247628f59e06830
Targets
-
-
Target
HEUR-Trojan-Downloader.Win32.Zenlod.gen-a62e5.exe
-
Size
3.1MB
-
MD5
57d5f9084e85136726b91aeea40d6855
-
SHA1
4df0f013eff1c16fd0bfae00c4738a433b11b866
-
SHA256
a62e5c321acf5b890bd7a235ea62b8a4061e9ceb1273310ac5ccae57d583cc5e
-
SHA512
55f52e180cabe91bd978266aa58ffcda0fb58ae3fffba04956fdc4a61264f97978382d4dc8f90b56ff8b19fa36f2c65013fdda806287219138cf5da10e242722
-
SSDEEP
49152:EgmUPjwG716Gij9smMXGeX9kgS49XCWNB1LbsVRNwVFrysBPY5sHXZT1laZqs8dq:JHjy5smnea9W7dsVRNwVFrysfJnaMsv3
Score10/10fabookiegcleanernullmixerprivateloaderredlinesmokeloadervidar706@new@2023andriii_ffdomani2gulalogsdiller cloud (tg: @logsdillabot)aspackv2backdoordiscoverydropperevasioninfostealerloaderspywarestealerthemidatrojanupxamadeydcratraccoon164b445f2d85b7aeb3d5c7b23112d6ac3medi2microsoftpersistencephishingratvmprotect-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Detect Fabookie payload
-
Detects Smokeloader packer
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload
-
Suspicious use of NtCreateUserProcessOtherParentProcess
-
Identifies VirtualBox via ACPI registry values (likely anti-VM)
-
Nirsoft
-
Vidar Stealer
-
Downloads MZ/PE file
-
Executes dropped EXE
-
Checks BIOS information in registry
BIOS information is often read in order to detect sandboxing environments.
-
Checks computer location settings
Looks up country code configured in the registry, likely geofence.
-
Loads dropped DLL
-
Unexpected DNS network traffic destination
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
-
Uses the VBS compiler for execution
-
Accesses cryptocurrency files/wallets, possible credential harvesting
-
Adds Run key to start application
-
Checks installed software on the system
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Drops file in System32 directory
-
Suspicious use of NtSetInformationThreadHideFromDebugger
-
Suspicious use of SetThreadContext
-
MITRE ATT&CK Enterprise v6
Persistence
Modify Existing Service
1Registry Run Keys / Startup Folder
1Scheduled Task
1Defense Evasion
Disabling Security Tools
1Install Root Certificate
1Modify Registry
3Scripting
1Virtualization/Sandbox Evasion
1Web Service
1