MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0573d56a84aac658edac1e93d08390c1a8378ed2d801b2460ac89a8ef643eb7d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ZLoader


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: 0573d56a84aac658edac1e93d08390c1a8378ed2d801b2460ac89a8ef643eb7d
SHA3-384 hash: ab2541227fef77a53dffed625d4cf4701ac0cfdfaf6f88adcdcef7575f34ab3a625d5017d3c41f92d071906b8ceec527
SHA1 hash: 97cb4429abb8825772a52edebcbaf06a8f9b5308
MD5 hash: 1bd992ee2bddba2ac275719624e52c05
humanhash: lima-solar-video-william
File name:SecuriteInfo.com.Variant.Zusy.307926.22904.26447
Download: download sample
Signature ZLoader
File size:592'896 bytes
First seen:2020-06-30 04:39:07 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 7af8fa00ad6b21ee3cbd72c090c0bdaf (8 x ZLoader)
ssdeep 12288:AbQJGj68ghvrWZ0b/lyNLFMpZF6D1+FVoeTmuMsxJWjj7E2K9:AbQJs68yPgNB4v6O1TmMxgjj7nK
Threatray 137 similar samples on MalwareBazaar
TLSH 46C49D01B690D138F4FB45B49A76C1ADAA387D605B3488CBB7C52E9F5B246E0ED31713
Reporter SecuriteInfoCom
Tags:ZLoader

Intelligence


File Origin
# of uploads :
1
# of downloads :
72
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.ZLoader
Status:
Malicious
First seen:
2020-06-30 04:41:03 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
zloader
Score:
  10/10
Tags:
trojan botnet family:zloader evasion spyware
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetThreadContext
Modifies system certificate store
Blacklisted process makes network request
Suspicious use of NtCreateUserProcessOtherParentProcess
Zloader, Terdot, DELoader, ZeusSphinx
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_unidentified_023_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments