MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0d5cc8c23f947379e847033dbe1cc4ecc5d5d5f54b56a73d9833d40154e9cd23. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ZLoader


Vendor detections: 8


Intelligence 8 IOCs YARA 4 File information Comments

SHA256 hash: 0d5cc8c23f947379e847033dbe1cc4ecc5d5d5f54b56a73d9833d40154e9cd23
SHA3-384 hash: 4357400c7c7f8c2abc25f3d9bf3e4b14525f0f459f10ca7b7bc9dd120bb326eb51866d894c1d58eef420900ce215e6b0
SHA1 hash: 8ae47bd241b56e4ffa340b09e3fe590775f87efc
MD5 hash: 434c89ee9f413c1455992b6a9b0c67b6
humanhash: wyoming-bulldog-quiet-crazy
File name:434c89ee9f413c1455992b6a9b0c67b6.dll
Download: download sample
Signature ZLoader
File size:704'512 bytes
First seen:2021-03-24 16:58:48 UTC
Last seen:2021-03-24 19:17:01 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 12d67a0392ae9ea0d0e1663d7411a8ef (3 x ZLoader)
ssdeep 12288:tvjtdLgm1A4Dmnm4wl1bC27MyUkBTze6lFlEMr2Gy7x2o3JZntPLCKzf5yc27A:tzEm1Aymnm4wl1pbUwze62MSPX3xOSB5
Threatray 11 similar samples on MalwareBazaar
TLSH EFE4E03166F1C239E063D17D85B6A505EF05F8B0A77880CFB6DE74AE13358E0A936687
Reporter abuse_ch
Tags:dll ZLoader

Intelligence


File Origin
# of uploads :
2
# of downloads :
147
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
evad
Score:
27 / 100
Signature
Found potential dummy code loops (likely to delay analysis)
Behaviour
Behavior Graph:
behaviorgraph top1 process2 2 Behavior Graph ID: 375294 Sample: QD84ie783A.dll Startdate: 24/03/2021 Architecture: WINDOWS Score: 27 6 loaddll32.exe 1 2->6         started        process3 8 rundll32.exe 6->8         started        11 cmd.exe 1 6->11         started        signatures4 15 Found potential dummy code loops (likely to delay analysis) 8->15 13 rundll32.exe 11->13         started        process5
Result
Malware family:
zloader
Score:
  10/10
Tags:
family:zloader botnet:nut campaign:24/03 botnet trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Blocklisted process makes network request
Zloader, Terdot, DELoader, ZeusSphinx
Malware Config
C2 Extraction:
https://electrabeautytools.com/post.php
https://elexitodelonatural.com/post.php
https://elmaaref.com/post.php
https://enrichuae.com/post.php
https://www.epsilon-me.com/post.php
https://codilmeosoterti.tk/post.php
Unpacked files
SH256 hash:
9ea69931dfe8086a8af3c64e8b32aaf260f536337e2ad2c806ba19f59b27fe77
MD5 hash:
27bfe974654009e44de2968e8f2aec73
SHA1 hash:
e6834382d59e0d367d9394a8b52233c768ccd95e
Detections:
win_zloader_auto
SH256 hash:
0d5cc8c23f947379e847033dbe1cc4ecc5d5d5f54b56a73d9833d40154e9cd23
MD5 hash:
434c89ee9f413c1455992b6a9b0c67b6
SHA1 hash:
8ae47bd241b56e4ffa340b09e3fe590775f87efc
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:adonunix2
Author:Tim Brown @timb_machine
Description:AD on UNIX
Rule name:crime_win32_zloader_a0
Author:Rony (@r0ny_123)
Description:Detects Zloader Payload
Rule name:win_zloader_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:Zloader
Author:kevoreilly
Description:Zloader Payload

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ZLoader

DLL dll 0d5cc8c23f947379e847033dbe1cc4ecc5d5d5f54b56a73d9833d40154e9cd23

(this sample)

  
Delivery method
Distributed via web download

Comments