MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 02846dbf25b333625a0720075fb47da62a946e5b0b4f9e9ba14cef514d576b37. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ZLoader


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 02846dbf25b333625a0720075fb47da62a946e5b0b4f9e9ba14cef514d576b37
SHA3-384 hash: d0b55affb30837a8a072df823ac92eff4072f226da6c44678bfc3e7cd4d0e73d58f4fbf72b90f5c16735860f98cea339
SHA1 hash: 384f07648c732cd9490b7d3bff41ce5a0911b138
MD5 hash: 7bebb1b85a609733df0b3205406723bb
humanhash: moon-florida-skylark-beryllium
File name:cYNhXOc.dll
Download: download sample
Signature ZLoader
File size:520'192 bytes
First seen:2020-07-28 23:07:02 UTC
Last seen:2020-07-30 10:55:54 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 86c1e0a461193fe42a57cf189b0c274d (1 x ZLoader)
ssdeep 6144:pThNEjn8Y+DbK916qEs+9RE3ZiK8jhUIBJawdcM+G7z7oqlpQYkYXlcYS:Zbg8Y+Db7qEs+MJZChUIBMvZA1kGd
Threatray 106 similar samples on MalwareBazaar
TLSH BEB45C21BBA0C422F976177488F3C694B1B97DC58B75C2CBB0C62D6F292B6E19D70346
Reporter malware_traffic
Tags:dll ZLoader

Intelligence


File Origin
# of uploads :
3
# of downloads :
84
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 252653 Sample: cYNhXOc.dll Startdate: 29/07/2020 Architecture: WINDOWS Score: 56 26 g.msn.com 2->26 28 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->28 30 Multi AV Scanner detection for submitted file 2->30 9 loaddll32.exe 1 2->9         started        signatures3 process4 process5 11 cmd.exe 1 9->11         started        13 regsvr32.exe 9->13         started        process6 15 iexplore.exe 12 85 11->15         started        process7 17 iexplore.exe 5 144 15->17         started        dnsIp8 20 edge.gycpi.b.yahoodns.net 87.248.118.22, 443, 49763, 49764 YAHOO-DEBDE United Kingdom 17->20 22 pagead.l.doubleclick.net 172.217.18.162, 443, 49746, 49747 GOOGLEUS United States 17->22 24 19 other IPs or domains 17->24
Threat name:
Win32.Trojan.Kryptik
Status:
Malicious
First seen:
2020-07-28 23:08:07 UTC
File Type:
PE (Dll)
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
zloader
Score:
  10/10
Tags:
trojan botnet family:zloader persistence spyware
Behaviour
Gathers network information
Runs net.exe
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Discovers systems in the same network
Suspicious use of SetThreadContext
Modifies service
Reads user/profile data of web browsers
Blacklisted process makes network request
Suspicious use of NtCreateUserProcessOtherParentProcess
Zloader, Terdot, DELoader, ZeusSphinx
Malware Config
C2 Extraction:
https://vlcafxbdjtlvlcduwhga.com/web/post.php
https://softwareserviceupdater3.com/web/post.php
https://softwareserviceupdater4.com/web/post.php
2b4@jfhu#sd43fd!42d
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ZLoader

DLL dll 02846dbf25b333625a0720075fb47da62a946e5b0b4f9e9ba14cef514d576b37

(this sample)

  
Delivery method
Distributed via web download

Comments