MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 635643795ace3d11d9fcee724a6489deff5fd488005efe0ffe223b01c63109c6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ZLoader


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments 1

SHA256 hash: 635643795ace3d11d9fcee724a6489deff5fd488005efe0ffe223b01c63109c6
SHA3-384 hash: 6f894a36e036c8b04dffdc84f390083a3f8f71ead3485c8eadb6935563936eef0614b8be7d90dd17edfc8ba33b1b111a
SHA1 hash: e9afdcae82494431f83ae8328a98e62f187752de
MD5 hash: e027c3f15dc0927595b0d334970498a5
humanhash: quiet-saturn-georgia-thirteen
File name:sMHvbkl.bin
Download: download sample
Signature ZLoader
File size:744'792 bytes
First seen:2020-09-30 11:26:12 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 9a20e7ac2a3c2e01c9de8eeef6e86f7f (1 x ZLoader)
ssdeep 6144:RkX7Ahus9knpaHe51x/ZD6KO02oaq6Ix1QDlKL4JUEugUUj58a6:eEhus+5rZDjO02oaC1QDlKwLSom
Threatray 4 similar samples on MalwareBazaar
TLSH 28F4F008DF5EFE89C44122398E29AC9B8097DE464BA1EE0F97CCFC074698F4D7B95605
Reporter JAMESWT_WT
Tags:dll ZLoader

Code Signing Certificate

Organisation:QWGHCGNUFFTRINNTBE
Issuer:QWGHCGNUFFTRINNTBE
Algorithm:sha1WithRSA
Valid from:Sep 29 16:29:30 2020 GMT
Valid to:Dec 31 23:59:59 2039 GMT
Serial number: 367E3F50631B35AE486AFE9F3C44779C
Thumbprint Algorithm:SHA256
Thumbprint: 849BD217A68D9F104F2EC7948E545C5880E7CDB064EB8023B2B1F363EC4B5B90
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
119
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
72 / 100
Signature
Allocates memory in foreign processes
Contains functionality to inject code into remote processes
Creates autostart registry keys with suspicious values (likely registry only malware)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Writes to foreign memory regions
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.ZLoader
Status:
Malicious
First seen:
2020-09-30 11:24:18 UTC
File Type:
PE (Dll)
Extracted files:
35
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
635643795ace3d11d9fcee724a6489deff5fd488005efe0ffe223b01c63109c6
MD5 hash:
e027c3f15dc0927595b0d334970498a5
SHA1 hash:
e9afdcae82494431f83ae8328a98e62f187752de
SH256 hash:
9da8baf6241ebdf1199199b80eaed69bd116d0d15bb1ab3702d64f0f2d4b292a
MD5 hash:
5b96eda9f75b56d973131bf2a08f31ee
SHA1 hash:
97184e8bc2e8ada97e0b28bfe6f8da7d1e1d9aac
Detections:
win_zloader_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_zloader_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:with_sqlite
Author:Julian J. Gonzalez <info@seguridadparatodos.es>
Description:Rule to detect the presence of SQLite data in raw image
Reference:http://www.st2labs.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments



Avatar
MediumSteve25 commented on 2020-09-30 15:31:40 UTC

hxxps://fqnesas[.]ru/gate[.]php
hxxps://fqnceas[.]su/gate[.]php
hxxps://fqnvsdaas[.]su/gate[.]php
hxxps://dksafjasnf[.]su/gate[.]php
hxxps://fqnvtmqass[.]ru/gate[.]php
hxxps://fqnvtmophfeas[.]ru/gate[.]php
hxxps://fjsafasfsa[.]ru/gate[.]php
hxxps://fqnvtcpheas[.]su/gate[.]php
hxxps://fqlocpeas[.]ru/gate[.]php
hxxps://dksaiijn[.]ru/gate[.]php