MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 89e83ef4b109f38ef1f9d8dd2ab6005426e2f24c5cf106717af3eb2bdb69c78e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ZLoader


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: 89e83ef4b109f38ef1f9d8dd2ab6005426e2f24c5cf106717af3eb2bdb69c78e
SHA3-384 hash: aa20e0e8ce83a1e2a4a0b6078f6f315f2c9b45bf69deaaa71f7c341d1992514b4c5097676fde3d947c8a1d4f31d77b92
SHA1 hash: 6037c5618011853eb72a3bc1f80ff7189d8c9e98
MD5 hash: eda1efdb96d94d91a2f69f92da494777
humanhash: jupiter-sierra-nuts-potato
File name:QsMrQht.dll
Download: download sample
Signature ZLoader
File size:400'216 bytes
First seen:2020-10-21 17:58:59 UTC
Last seen:2020-10-21 19:02:03 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 4b47d41eb37b31776fa9474f56b010cf (2 x ZLoader)
ssdeep 3072:43l6jCzk0HdKCKshhMy9eH4EiuWFbcaoOOK9LV+EcNsBV9qRUVsNhm1:41CE98sDXeHfijLo9qLV+yJqG4Q1
Threatray 45 similar samples on MalwareBazaar
TLSH 7A844F6759C3DF04D23E40FBC5FCAAB8173182380E9D4F29E75E48B5FA474992A8426D
Reporter ffforward
Tags:AHYKURGXLQFNQZUZJZ dll signed sovietzloader ZLoader

Intelligence


File Origin
# of uploads :
2
# of downloads :
106
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Delayed writing of the file
Delayed reading of the file
Sending a UDP request
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
A
b
c
d
e
f
i
l
M
n
o
r
S
t
u
V
Behaviour
Behavior Graph:
Gathering data
Result
Malware family:
zloader
Score:
  10/10
Tags:
trojan botnet family:zloader
Behaviour
Suspicious use of WriteProcessMemory
Zloader, Terdot, DELoader, ZeusSphinx
Malware Config
C2 Extraction:
https://kochamkkkras.ru/gate.php
https://uookqihwdid.ru/gate.php
https://iqowijsdakm.ru/gate.php
https://wiewjdmkfjn.ru/gate.php
https://dksaoidiakjd.su/gate.php
https://iweuiqjdakjd.su/gate.php
https://yuidskadjna.su/gate.php
https://olksmadnbdj.su/gate.php
https://odsakmdfnbs.su/gate.php
https://odsakjmdnhsaj.su/gate.php
Unpacked files
SH256 hash:
89e83ef4b109f38ef1f9d8dd2ab6005426e2f24c5cf106717af3eb2bdb69c78e
MD5 hash:
eda1efdb96d94d91a2f69f92da494777
SHA1 hash:
6037c5618011853eb72a3bc1f80ff7189d8c9e98
SH256 hash:
1e9bdd0b3f7399bf80792f7df72a163e8bdf1274562bd0d38cd50236ba19ea37
MD5 hash:
908dbfb3a19ce3fa1cea8ff9975053f1
SHA1 hash:
5452a25a5c2a150b23392601fc9958291a541128
Detections:
win_zloader_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_zloader_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

ZLoader

DLL dll 89e83ef4b109f38ef1f9d8dd2ab6005426e2f24c5cf106717af3eb2bdb69c78e

(this sample)

Comments