MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 280fedf6fd7e0964222ac9b21bcc289c222c7ea91d7bad6350741bdf8c1f0938. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ZLoader


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 280fedf6fd7e0964222ac9b21bcc289c222c7ea91d7bad6350741bdf8c1f0938
SHA3-384 hash: f9f694177efd148b9fa470ce1d3d1295388b936bd47a53b5baf55f1f6d5859e187314c6aca7ccb493fa35fb8481b25b7
SHA1 hash: 3fcc74d0b646e8324f0a4cf4708890a8261f3e84
MD5 hash: 4e9d3907d80cfe903df735b855d5eaeb
humanhash: spring-bacon-kilo-fanta
File name:rVuj5bF.bin
Download: download sample
Signature ZLoader
File size:413'184 bytes
First seen:2020-06-20 07:11:39 UTC
Last seen:2020-06-20 07:47:31 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash a23dbeac217ca83b7b49a010593489b8 (1 x ZLoader)
ssdeep 6144:avC9OBQJXhYfPg7WseLwaHf9m7XOa5GhFXVguCDC5B/MuQ0EP1bfJ49+/XdJ7R8K:uSJXedia/k7XOa5GJgu8LCyR/dUK
Threatray 144 similar samples on MalwareBazaar
TLSH A794E150FA52A0BDE2BF95382964C9B5992C3D1E1E340CA733E84F9B7B2B1514B34D72
Reporter JAMESWT_WT
Tags:ZLoader

Intelligence


File Origin
# of uploads :
2
# of downloads :
95
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.PackEmotet
Status:
Malicious
First seen:
2020-06-20 01:27:25 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
zloader
Score:
  10/10
Tags:
trojan botnet family:zloader
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetThreadContext
Blacklisted process makes network request
Zloader, Terdot, DELoader, ZeusSphinx
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments