MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c1b349e159d5790a11fdb74b1f2311ac423557ecfad37d60ff3ef5219c5cee39. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 2


Intelligence 2 IOCs YARA File information Comments

SHA256 hash: c1b349e159d5790a11fdb74b1f2311ac423557ecfad37d60ff3ef5219c5cee39
SHA3-384 hash: 68f508c8fe51308e9a123909d0137a4f0510115c59b82b09dd4bb0ce28c737348486abfd4692fdf393a773cafd38be3b
SHA1 hash: 71a31271d24f0abf3d5a3905cf9bc0b4927cc937
MD5 hash: dfa117258a6d730b3bbec89013d7adeb
humanhash: charlie-monkey-wisconsin-alanine
File name:ZClient.exe
Download: download sample
File size:222'720 bytes
First seen:2020-06-05 13:12:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2c6817070b1e9272fda06a39a69be7f6
ssdeep 3072:NzAShQYYIpTS4lOSQc9g5kea60y2Zh1uEbIeEppTBfgUjPIc36l:RA5YYgTldUkV6ygEEeEppTBYUjP
Threatray 33 similar samples on MalwareBazaar
TLSH D7243B88FB8349F1FD6304F018EAE7BF5635B8058C36BE76DE49DD51BA729320915288
Reporter amyajsoftitserv
Tags:malware Malware 2020 zlogame


Avatar
amyajsoftitserv
https://zloemu.net/files/ZClient.exe

https://zlogames.ru/

Intelligence


File Origin
# of uploads :
1
# of downloads :
90
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Ursu
Status:
Malicious
First seen:
2020-06-03 15:39:23 UTC
AV detection:
10 of 31 (32.26%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Deletes itself
Loads dropped DLL
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe c1b349e159d5790a11fdb74b1f2311ac423557ecfad37d60ff3ef5219c5cee39

(this sample)

  
Delivery method
Distributed via web download

Comments