MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bc0b57f04efe4239fcc02f049c97016c653c963de8cbe45bcf9449cd16919f08. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ZLoader


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: bc0b57f04efe4239fcc02f049c97016c653c963de8cbe45bcf9449cd16919f08
SHA3-384 hash: ec041784815edda8c6a8d9ef443400f40db3fb0b44db82450b83b4b8f5e907ec7830d95cf8c20c4591221ed260586299
SHA1 hash: 1e29f9771c034545e618cdb28e12f1004993f8bf
MD5 hash: a87fab5ef51df54563c1752f4cc5b466
humanhash: tennessee-kilo-jupiter-south
File name:2.dll
Download: download sample
Signature ZLoader
File size:462'848 bytes
First seen:2020-04-22 17:52:52 UTC
Last seen:2020-04-22 21:35:13 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 5b0a744a028d638abc7f791101016faf (1 x ZLoader)
ssdeep 6144:lNOKA8716v7ae1wR/+0rtDVgfcw3vR2vRz5Datp8E2lv2avF:lsi716eGwIQDGfh3v+z5WtkR26
Threatray 46 similar samples on MalwareBazaar
TLSH B7A4BE007AA1C56EE4605476DE49C9FC1A697C62DF74B493BED0BF0F7BB03E0A225621
Reporter abuse_ch
Tags:dll ZLoader


Avatar
abuse_ch
Malspam campaign sent from SendGrid mailservers, distributign ZLoader:

HELO: o1.lv1le.shared.sendgrid.net
Sending IP: 167.89.100.177
From: Hanna Hers <info@daomaker.com>
Subject: Job
Attachment: Hanna Hers.xls

Other subjects:
application
Hiring

ZLoader payload URLs:
http://wmwifbajxxbcxmucxmlc.com/files/spam22.dll
https://bankss-71.ml/2.dll

Intelligence


File Origin
# of uploads :
2
# of downloads :
98
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Ursnif
Status:
Malicious
First seen:
2020-04-22 18:13:35 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
25 of 31 (80.65%)
Threat level:
  2/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

ZLoader

DLL dll bc0b57f04efe4239fcc02f049c97016c653c963de8cbe45bcf9449cd16919f08

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetStartupInfoA
KERNEL32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleA
KERNEL32.dll::WriteConsoleW
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleCP
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleOutputCP
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CopyFileA
KERNEL32.dll::CreateDirectoryA
KERNEL32.dll::CreateFileA
KERNEL32.dll::GetWindowsDirectoryA
KERNEL32.dll::GetTempPathA
WIN_SOCK_APIUses Network to send and receive dataWS2_32.dll::WSAWaitForMultipleEvents

Comments