MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ce9d8545eb14f98f81526457b784ada2e37057dae2d74f625e47b4ed10549397. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ZLoader


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments

SHA256 hash: ce9d8545eb14f98f81526457b784ada2e37057dae2d74f625e47b4ed10549397
SHA3-384 hash: c88b17c2dd19660ef110743949f4a3c323687c12a8fb7151c09b95b851b900b07311c87d10e016428075e4fae14d2089
SHA1 hash: 5c6e3c717dfab4b0eb3ddfa6f3062355823f2088
MD5 hash: cd57e5511bb7c0390eb83b772c84de65
humanhash: bravo-tennis-apart-ack
File name:ce9d8545eb14f98f81526457b784ada2e37057dae2d74f625e47b4ed10549397
Download: download sample
Signature ZLoader
File size:158'720 bytes
First seen:2020-08-09 13:27:11 UTC
Last seen:2020-08-09 14:29:33 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash b9ec4852d485de71675f1a9e37ebe11c (1 x ZLoader)
ssdeep 3072:gMstz/PfK/+zjs8neX+/BSZ7aaKmFS/vjEtJsppdGhODRvm:gM4EojLnNMakS/7EIppghODRvm
Threatray 121 similar samples on MalwareBazaar
TLSH B3F308026864C134F9411072699DE7BE4D6EC22D3B12A6EBCB95DCF0AFDC2F0666D21D
Reporter tildedennis
Tags:zloader 2


Avatar
tildedennis
zloader 2 version 1.4.28.0

Intelligence


File Origin
# of uploads :
2
# of downloads :
108
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Launching a process
Creating a file in the %AppData% subdirectories
DNS request
Sending a custom TCP request
Running batch commands
Creating a process with a hidden window
Launching the default Windows debugger (dwwin.exe)
Forced system process termination
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Result
Threat name:
Raccoon ZLoader
Detection:
malicious
Classification:
spre.troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Contains functionality to inject code into remote processes
Contains functionality to steal Internet Explorer form passwords
Contains VNC / remote desktop functionality (version string found)
Creates a thread in another existing process (thread injection)
Creates autostart registry keys with suspicious values (likely registry only malware)
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Modifies the prolog of user mode functions (user mode inline hooks)
Performs a network lookup / discovery via net view
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses ipconfig to lookup or modify the Windows network settings
Uses net.exe to modify the status of services
Writes to foreign memory regions
Yara detected Raccoon Stealer
Yara detected ZLoader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 260241 Sample: IRqQ57dpdG Startdate: 09/08/2020 Architecture: WINDOWS Score: 100 91 Yara detected ZLoader 2->91 93 Yara detected Raccoon Stealer 2->93 95 Found many strings related to Crypto-Wallets (likely being stolen) 2->95 97 5 other signatures 2->97 10 loaddll32.exe 1 2->10         started        12 regsvr32.exe 2->12         started        14 regsvr32.exe 2->14         started        process3 process4 16 rundll32.exe 10->16         started        19 rundll32.exe 10->19         started        21 regsvr32.exe 12->21         started        23 regsvr32.exe 14->23         started        signatures5 85 Contains functionality to inject code into remote processes 16->85 87 Writes to foreign memory regions 16->87 89 Allocates memory in foreign processes 16->89 25 msiexec.exe 3 46 16->25         started        30 msiexec.exe 21->30         started        32 msiexec.exe 23->32         started        process6 dnsIp7 79 dsdjfhdsufudhjas.su 25->79 81 dsdjfhd9ddksaas.ru 25->81 83 3 other IPs or domains 25->83 69 C:\Users\user\AppData\Roaming\...\owleu.dll, PE32 25->69 dropped 71 C:\Users\user\AppData\Local\Temp\raka.exe, PE32 25->71 dropped 73 C:\Users\user\AppData\Local\...\raka[1].exe, PE32 25->73 dropped 109 Tries to steal Mail credentials (via file access) 25->109 111 Creates autostart registry keys with suspicious values (likely registry only malware) 25->111 113 Injects code into the Windows Explorer (explorer.exe) 25->113 115 4 other signatures 25->115 34 raka.exe 25->34         started        39 cmd.exe 1 25->39         started        41 cmd.exe 1 25->41         started        43 2 other processes 25->43 file8 signatures9 process10 dnsIp11 75 telete.in 195.201.225.248, 443, 49754 HETZNER-ASDE Germany 34->75 77 34.91.128.108, 49755, 49756, 80 GOOGLEUS United States 34->77 61 C:\Users\user\AppData\...\machineinfo.txt, ASCII 34->61 dropped 63 C:\Users\user\AppData\...\sqlite3[1].dll, PE32 34->63 dropped 65 C:\Users\user\AppData\LocalLow\sqlite3.dll, PE32 34->65 dropped 67 58 other files (none is malicious) 34->67 dropped 99 Detected unpacking (changes PE section rights) 34->99 101 Detected unpacking (overwrites its own PE header) 34->101 103 Tries to steal Mail credentials (via file access) 34->103 105 Contains functionality to steal Internet Explorer form passwords 34->105 45 WerFault.exe 34->45         started        107 Performs a network lookup / discovery via net view 39->107 47 conhost.exe 39->47         started        49 net.exe 39->49         started        51 net.exe 1 41->51         started        53 conhost.exe 41->53         started        55 ipconfig.exe 1 43->55         started        57 conhost.exe 43->57         started        file12 signatures13 process14 process15 59 net1.exe 1 51->59         started       
Threat name:
Win32.Trojan.Zeus
Status:
Malicious
First seen:
2020-08-06 20:36:42 UTC
File Type:
PE (Dll)
AV detection:
19 of 28 (67.86%)
Threat level:
  5/5
Result
Malware family:
zloader
Score:
  10/10
Tags:
family:zloader
Behaviour
Zloader family
Malware Config
C2 Extraction:
https://dsdjfhd9ddksaas.com/gate.php
https://dsdjfhd9ddksaas.ru/gate.php
https://dsdjfhdsufudhjas.su/gate.php
https://kdsadisadijdsasm2.com/gate.php
https://dsdjfhdsufudhjas.net/gate.php
https://dsdjfhd9ddksaas.eu/gate.php
https://dsdjfhd9ddks2aas.info/gate.php
https://dksdjfhd9ddksaas.info/gate.php
https://dsdjfhd9ddksa1as.info/gate.php
https://dskadjfhd9ddksaas.info/gate.php
03d5ae30a0bd934a23b6a7f0756aa504
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_zloader_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments