MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c194e82e8a3ada40421b28e668c9135f09f9336732dc31053fc0cebf7be97564. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: c194e82e8a3ada40421b28e668c9135f09f9336732dc31053fc0cebf7be97564
SHA3-384 hash: 3358ee73680f448bad058845bb6c768e8bbd414f5e7fbbe2dc280871a224ca9a8965eba439f7cde61b43b55dca65b950
SHA1 hash: d6d5ea77c50e01a1472e8ea7dbd1380df65fe0b4
MD5 hash: d50829ab5499f6ec3a0829515db611d0
humanhash: river-lion-low-august
File name:sustenance.dll
Download: download sample
File size:538'456 bytes
First seen:2020-06-10 16:48:59 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 6e2c79651965eae219ba1dea95d4f3ca
ssdeep 6144:CG/nMeCMDNS1wz3YpxG7Y2nwT6ESbgwZQ6gRPhkqNMyHMr+u/B:PfM8DNS1wkb52UNaQ5R5kqytr+u5
Threatray 145 similar samples on MalwareBazaar
TLSH B6B40261549BC41FED7095784D2D48223093AD933B7DCCCBE2A36A8CDE768B74729247
Reporter JAMESWT_WT
Tags:dll ZLoader

Code Signing Certificate

Organisation:BNOCWMCVUCKUBIUXNJ
Issuer:BNOCWMCVUCKUBIUXNJ
Algorithm:sha1WithRSA
Valid from:Jun 10 09:45:26 2020 GMT
Valid to:Dec 31 23:59:59 2039 GMT
Serial number: 50E4C4B8134DE8B947CE0AF410808957
Thumbprint Algorithm:SHA256
Thumbprint: 4A45213A6D2256FA5D3A3B1F80B1EDE7A5F5B605EF2B0676259B0BF3E0E1A362
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
67
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Kryptik
Status:
Malicious
First seen:
2020-06-10 16:50:10 UTC
File Type:
PE (Dll)
Extracted files:
13
AV detection:
23 of 31 (74.19%)
Threat level:
  5/5
Result
Malware family:
zloader
Score:
  10/10
Tags:
family:zloader botnet:can1 campaign:vbsdll5 botnet persistence trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Program crash
Suspicious use of SetThreadContext
Adds Run key to start application
Zloader, Terdot, DELoader, ZeusSphinx
Malware Config
C2 Extraction:
https://studentsclasses.com/post.php
https://booking-king.com/post.php
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments