MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8e8ac33ad3757a7f33a24efbe9ec50a57d33de94a99327fdc38a9d8c3b21ad9b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ZLoader


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 8e8ac33ad3757a7f33a24efbe9ec50a57d33de94a99327fdc38a9d8c3b21ad9b
SHA3-384 hash: e1a2d2636ebe0585a4727ecbfe4793a3cbfe5045dfe4d1150d6886fbdec14070802f96bdfee3e73d2145dc095553905f
SHA1 hash: e3453f8ffef5703c27ddc2afc5b25774809f0615
MD5 hash: 625682b05e96bdb2288a9e8178d797f6
humanhash: hot-steak-two-lactose
File name:zte.dll
Download: download sample
Signature ZLoader
File size:484'864 bytes
First seen:2020-06-16 07:42:04 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 8576f2eda7a30aeed43fccdbadabc440 (16 x Gozi, 10 x ZLoader)
ssdeep 12288:T2s6153o0KPnJHFlswhjmoUYtIdySZYBk:TZ8VT8jmotI2S
Threatray 138 similar samples on MalwareBazaar
TLSH EAA4D0E25940B2B0D14BC97E9420B1B681F97C2A7F549180F98B47B735372FAA994FC3
Reporter JAMESWT_WT
Tags:ZLoader

Intelligence


File Origin
# of uploads :
1
# of downloads :
75
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.ZLoader
Status:
Malicious
First seen:
2020-06-16 07:44:04 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
zloader
Score:
  10/10
Tags:
trojan botnet family:zloader
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetThreadContext
Zloader, Terdot, DELoader, ZeusSphinx
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments