MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0a529a4059586c60a025c4f646c6ca443488a39263f5f21b897fe7f9373602e8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 3
| SHA256 hash: | 0a529a4059586c60a025c4f646c6ca443488a39263f5f21b897fe7f9373602e8 |
|---|---|
| SHA3-384 hash: | df4e167b8e769024d6179719cbd6a8449855e18c5a3fc503b3ebf1525e772760f9dd2976fa03477b61c3d67fc71747a1 |
| SHA1 hash: | 31361849ff0cc6b9fecc7489462bb683d0f2af49 |
| MD5 hash: | 19e408f81cf26358f32010d0e8de00df |
| humanhash: | mobile-river-west-alaska |
| File name: | HuUHDfDIqSLYclP.dll |
| Download: | download sample |
| File size: | 874'496 bytes |
| First seen: | 2020-04-14 19:24:44 UTC |
| Last seen: | 2020-04-14 19:39:40 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | c5f5b8aa7cef4e741cc6880b16e9d2d7 |
| ssdeep | 6144:bqDT1yYTLoc2GqhNuy9xKlLbdL0BjgwdJNhO1yd2l+nqCmv6iQtiS9Vzzz2ax2r5:bTcuNu2xYaBku2GTmii8XGpu |
| Threatray | 80 similar samples on MalwareBazaar |
| TLSH | 8B05371B6E4398F7E3352A3F8AE61A0399143595E4E0294F393EDF5C6E70EA12C09DC5 |
| Reporter | |
| Tags: | dll ZLoader |
Intelligence
File Origin
# of uploads :
2
# of downloads :
86
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Gathering data
Threat name:
Win32.Trojan.Zbot
Status:
Malicious
First seen:
2020-04-14 02:23:51 UTC
File Type:
PE (Dll)
Extracted files:
7
AV detection:
23 of 30 (76.67%)
Threat level:
2/5
Verdict:
malicious
Similar samples:
+ 70 additional samples on MalwareBazaar
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
dll 0a529a4059586c60a025c4f646c6ca443488a39263f5f21b897fe7f9373602e8
(this sample)
Delivery method
Other
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| MULTIMEDIA_API | Can Play Multimedia | ole32.dll::DllGetClassObject |
| SHELL_API | Manipulates System Shell | shell32.dll::ShellExecuteExW |
| WIN_BASE_API | Uses Win Base API | kernel32.dll::LoadLibraryA shell32.dll::SHGetDiskFreeSpaceA |
| WIN_BASE_EXEC_API | Can Execute other programs | kernel32.dll::GetConsoleCharType |
| WIN_BASE_IO_API | Can Create Files | kernel32.dll::ReplaceFileW kernel32.dll::SetVolumeMountPointA |
| WIN_USER_API | Performs GUI Actions | user32.dll::BroadcastSystemMessageExA |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.