MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bbbc1a46aa7998a12dc9b13c29b5204b784669e60d8bb1d05fbf2741abf68342. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: bbbc1a46aa7998a12dc9b13c29b5204b784669e60d8bb1d05fbf2741abf68342
SHA3-384 hash: 00ddaaab2508f373a2ea3a681a766493d9d1234cf61ba2b00a60819edd82b0de782663b80383c34b287abfb79b5123e4
SHA1 hash: ad3b5825bacb4768e7724b81cc5048cae16c9688
MD5 hash: 4fc69f56dfa547aea675fdaa51141cc2
humanhash: pluto-north-green-bravo
File name:yxahd.dll
Download: download sample
File size:867'328 bytes
First seen:2020-03-20 17:56:34 UTC
Last seen:2020-03-20 19:55:07 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 2b6a7065ebb675ebaf4f78489b46aa86
ssdeep 6144:+uZTN9PMuQE9ursjDoFag3C4PNig2Sbf:BLQE9uAjQaEig7
Threatray 37 similar samples on MalwareBazaar
TLSH 63056C272ACE54FECB799B340A5376524653794F35331AE63A2F1EA80592314BA4FF03
Reporter Racco42
Tags:dll ZLoader

Intelligence


File Origin
# of uploads :
2
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Behaviour
Behavior Graph:
n/a
Gathering data
Threat name:
Win32.Trojan.Zbot
Status:
Malicious
First seen:
2020-03-18 17:36:08 UTC
File Type:
PE (Dll)
AV detection:
21 of 31 (67.74%)
Threat level:
  2/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

DLL dll bbbc1a46aa7998a12dc9b13c29b5204b784669e60d8bb1d05fbf2741abf68342

(this sample)

  
Delivery method
Other

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN_BASE_APIUses Win Base APIkernel32.dll::LoadLibraryA
shell32.dll::SHGetDiskFreeSpaceA

Comments