Resubmissions

24-01-2024 08:17

240124-j6t41adgg8 10

24-01-2024 07:52

240124-jqd3vadcfj 10

23-01-2024 11:54

240123-n28ttaafc8 10

24-06-2020 13:13

200624-qjwbdtfea2 10

General

  • Target

    june23.dll

  • Size

    383KB

  • Sample

    240124-j6t41adgg8

  • MD5

    7e889962ed9651933c46faa6f7b5ab6d

  • SHA1

    015639fe2a6af8d9205e0fb36226c9d134b49fd8

  • SHA256

    a51d5fe8c5f9ea9c4af866b7b6669845433934e4b4528995a3ac1702e7002c0e

  • SHA512

    914e07996a14bd4499b91333ab0de65748e5617d543dd0eff3a269d24a542f15cbe1dca7be618843c0d7fb60dcaf96e20e5de95ac2989dc48850ab1a10aa8ff2

  • SSDEEP

    6144:0855ylon+ZoU2BrVjEv1Ah4voE4JDU20IRqTMjREIx6a:0mgllw9FmAhjxU2rRr6

Malware Config

Extracted

Family

zloader

Botnet

june23

Campaign

june

C2

http://snnmnkxdhflwgthqismb.com/web/post.php

http://nlbmfsyplohyaicmxhum.com/web/post.php

http://softwareserviceupdater1.com/web/post.php

http://softwareserviceupdater2.com/web/post.php

Attributes
  • build_id

    7

rc4.plain
rsa_pubkey.plain

Targets

    • Target

      june23.dll

    • Size

      383KB

    • MD5

      7e889962ed9651933c46faa6f7b5ab6d

    • SHA1

      015639fe2a6af8d9205e0fb36226c9d134b49fd8

    • SHA256

      a51d5fe8c5f9ea9c4af866b7b6669845433934e4b4528995a3ac1702e7002c0e

    • SHA512

      914e07996a14bd4499b91333ab0de65748e5617d543dd0eff3a269d24a542f15cbe1dca7be618843c0d7fb60dcaf96e20e5de95ac2989dc48850ab1a10aa8ff2

    • SSDEEP

      6144:0855ylon+ZoU2BrVjEv1Ah4voE4JDU20IRqTMjREIx6a:0mgllw9FmAhjxU2rRr6

    • Zloader, Terdot, DELoader, ZeusSphinx

      Zloader is a malware strain that was initially discovered back in August 2015.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks