MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e39733c3bd6797321692280fc4a9b60ac906df855c4076b8952e2bcb60e65344. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ZLoader


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: e39733c3bd6797321692280fc4a9b60ac906df855c4076b8952e2bcb60e65344
SHA3-384 hash: 30434488a865bfbb9cc7203edd58092d3aa14933fa6cec6e5c022378e410d946ff97720b49bc5b9cc1bb8442e8cd10ce
SHA1 hash: 8a7a5f0f040d255e525a0640fa7c5575a2c3e844
MD5 hash: 20a4bcf0154b4677d95f5c7712870407
humanhash: xray-king-five-skylark
File name:e39733c3bd6797321692280fc4a9b60ac906df855c4076b8952e2bcb60e65344.dll
Download: download sample
Signature ZLoader
File size:585'728 bytes
First seen:2020-10-20 18:27:16 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 12370bc90c1f7942c66469afbdb625f9 (2 x ZLoader)
ssdeep 12288:cPAHM4Qd+m3CDMpLVd53TpEPyBU5RHwOgQLg8fsHRI2TF1:qYjQ73CDMpHTp1U5RHwOfSH7Tz
Threatray 38 similar samples on MalwareBazaar
TLSH 32C4E0133686D53AC66AC239CD85EDFC96957D09EEA46C4330C53F4F3A32A518B39B06
Reporter Secu0133
Tags:dll ZLoader

Intelligence


File Origin
# of uploads :
1
# of downloads :
91
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Creating a file in the %temp% directory
Delayed writing of the file
Delayed reading of the file
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 301322 Sample: aaUGpEk9LY.dll Startdate: 20/10/2020 Architecture: WINDOWS Score: 52 12 Multi AV Scanner detection for submitted file 2->12 14 Machine Learning detection for sample 2->14 6 loaddll32.exe 1 2->6         started        process3 process4 8 rundll32.exe 1 6->8         started        10 rundll32.exe 6->10         started       
Threat name:
Win32.Trojan.ZLoader
Status:
Malicious
First seen:
2020-10-20 18:29:05 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
zloader
Score:
  10/10
Tags:
trojan botnet family:zloader
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetThreadContext
Suspicious use of NtCreateUserProcessOtherParentProcess
Zloader, Terdot, DELoader, ZeusSphinx
Unpacked files
SH256 hash:
e39733c3bd6797321692280fc4a9b60ac906df855c4076b8952e2bcb60e65344
MD5 hash:
20a4bcf0154b4677d95f5c7712870407
SHA1 hash:
8a7a5f0f040d255e525a0640fa7c5575a2c3e844
SH256 hash:
7dc9382235c8c25c3780c4f36b744250ae60ddf2ba0a858827a416b4836f4c54
MD5 hash:
605ecdbb22661e76cbb38600b6be605e
SHA1 hash:
2efe66d07e576e59965da937baf4afc6612e2980
Detections:
win_zloader_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments