MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 13505df434d68606d795543450bbbf96b02e5ae457386269fa47dd468cd32963. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ZLoader


Vendor detections: 6


Intelligence 6 IOCs YARA 2 File information Comments

SHA256 hash: 13505df434d68606d795543450bbbf96b02e5ae457386269fa47dd468cd32963
SHA3-384 hash: efc9812f62685ffd8be10312a8b2a0e4ec7a82cbd9d0e564ea444340759588588b54239036bec091d24ba23a6af430fd
SHA1 hash: 81d93a24390e91f6d0196b9177ceaaa21cbb2555
MD5 hash: 3b03932d4f4e77d890db09a3da309bad
humanhash: mexico-timing-fillet-diet
File name:3b03932d4f4e77d890db09a3da309bad.dll
Download: download sample
Signature ZLoader
File size:439'640 bytes
First seen:2020-10-07 04:29:55 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 6a88e6a187ec120eacfe2e6648b79067 (5 x ZLoader)
ssdeep 6144:soPMXLGnQE9NphY64U/jMIuxF8RrnFnknZn3nRmn/nlnenvnxnGn5nPYnhnpanPv:ZPMbGnLphKeMIuxKR0Sn
Threatray 11 similar samples on MalwareBazaar
TLSH 10943E1ABCC04E9FD36A49B63DA51324169EED1D4751F10F87E4F662F0B0BF2AE90189
Reporter abuse_ch
Tags:dll ZLoader


Avatar
abuse_ch
ZLoader C2s:
fqnvtcpheas.su
fqnvtmqass.ru
fqnvsdaas.su
fqnesas.ru

Intelligence


File Origin
# of uploads :
1
# of downloads :
99
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
72 / 100
Signature
Allocates memory in foreign processes
Contains functionality to inject code into remote processes
Creates autostart registry keys with suspicious values (likely registry only malware)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Writes to foreign memory regions
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 294206 Sample: mfVMUXgksi.dll Startdate: 07/10/2020 Architecture: WINDOWS Score: 72 25 fqnvtmqass.ru 2->25 27 fqnvtcpheas.su 2->27 29 fqnvsdaas.su 2->29 37 Multi AV Scanner detection for domain / URL 2->37 39 Multi AV Scanner detection for dropped file 2->39 7 loaddll32.exe 1 2->7         started        10 regsvr32.exe 2->10         started        12 regsvr32.exe 2->12         started        signatures3 process4 signatures5 41 Contains functionality to inject code into remote processes 7->41 43 Writes to foreign memory regions 7->43 45 Allocates memory in foreign processes 7->45 14 msiexec.exe 3 25 7->14         started        19 regsvr32.exe 10->19         started        21 regsvr32.exe 12->21         started        process6 dnsIp7 31 fqnesas.ru 14->31 33 fqnvsdaas.su 14->33 23 C:\Users\user\AppData\Roaming\...\ytmuma.dll, PE32 14->23 dropped 35 Creates autostart registry keys with suspicious values (likely registry only malware) 14->35 file8 signatures9
Threat name:
Win32.Trojan.ZLoader
Status:
Malicious
First seen:
2020-10-07 04:31:26 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
13505df434d68606d795543450bbbf96b02e5ae457386269fa47dd468cd32963
MD5 hash:
3b03932d4f4e77d890db09a3da309bad
SHA1 hash:
81d93a24390e91f6d0196b9177ceaaa21cbb2555
SH256 hash:
41af0eba22c4bddc0395804a084c54d23a14075b14e730b11d87ef0aa3e7f2cd
MD5 hash:
3e33f6212beb1bac37357d830e8bb50c
SHA1 hash:
13fb110fb466ca8f270d99e1826b359290ba36a8
Detections:
win_zloader_auto
SH256 hash:
7c728a7835dceb478484c0a2a002696463a6bb6d02e4b8fe96ff7f61d526fe11
MD5 hash:
2734a8772e6c23d70c546af0c2e9a2e8
SHA1 hash:
adf223fa6d9c9325f4a743e8a679c74f818d631b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_zloader_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:with_sqlite
Author:Julian J. Gonzalez <info@seguridadparatodos.es>
Description:Rule to detect the presence of SQLite data in raw image
Reference:http://www.st2labs.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ZLoader

DLL dll 13505df434d68606d795543450bbbf96b02e5ae457386269fa47dd468cd32963

(this sample)

  
Delivery method
Distributed via web download

Comments