MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f1b22c0b6c144d82a0e470b2c6a649135a4f212ade39c8135e0273ec100ff34c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
ZLoader
Vendor detections: 9
| SHA256 hash: | f1b22c0b6c144d82a0e470b2c6a649135a4f212ade39c8135e0273ec100ff34c |
|---|---|
| SHA3-384 hash: | 20a3ab6bb364598634b255e26f9a390242e1c975527ec002479c2c871349a9f4c52c17cc9b29d0e87d5fe13e24e3e9cd |
| SHA1 hash: | 8a2da6f5d328fb74a81cb27ae11ae8a38b90c94a |
| MD5 hash: | df6e9f773d2aa38d0c17081208ac1aa6 |
| humanhash: | stairway-romeo-carpet-india |
| File name: | 1386953.dll |
| Download: | download sample |
| Signature | ZLoader |
| File size: | 452'664 bytes |
| First seen: | 2021-03-20 02:36:16 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 03f69f5025d3e57877e7a31083a76630 (1 x ZLoader) |
| ssdeep | 12288:qku5MDgs59bjz7nu8yQlt6HjdsYy909M:qku5MDgs59r7nu8yiYymM |
| Threatray | 69 similar samples on MalwareBazaar |
| TLSH | F7A4AE729E7BE035DA62883044FB67D35ABB797124FCF1933E0719319638693DBA1608 |
| Reporter | |
| Tags: | SpelevoEK ZLoader |
Intelligence
File Origin
# of uploads :
1
# of downloads :
242
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
1386953.exe
Verdict:
Malicious activity
Analysis date:
2021-03-20 02:20:24 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
Zloader
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the %temp% directory
Delayed reading of the file
Delayed writing of the file
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Suspicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Behaviour
Behavior Graph:
Threat name:
Win32.Downloader.ZLoader
Status:
Malicious
First seen:
2021-03-20 00:48:12 UTC
AV detection:
12 of 28 (42.86%)
Threat level:
3/5
Verdict:
malicious
Label(s):
zloader
Similar samples:
+ 59 additional samples on MalwareBazaar
Result
Malware family:
zloader
Score:
10/10
Tags:
family:zloader botnet:googleaktualizacija campaign:googleaktualizacija2 botnet trojan
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Zloader, Terdot, DELoader, ZeusSphinx
Malware Config
C2 Extraction:
https://iqowijsdakm.com/gate.php
https://wiewjdmkfjn.com/gate.php
https://dksaoidiakjd.com/gate.php
https://iweuiqjdakjd.com/gate.php
https://yuidskadjna.com/gate.php
https://olksmadnbdj.com/gate.php
https://odsakmdfnbs.com/gate.php
https://odsakjmdnhsaj.com/gate.php
https://odjdnhsaj.com/gate.php
https://odoishsaj.com/gate.php
https://wiewjdmkfjn.com/gate.php
https://dksaoidiakjd.com/gate.php
https://iweuiqjdakjd.com/gate.php
https://yuidskadjna.com/gate.php
https://olksmadnbdj.com/gate.php
https://odsakmdfnbs.com/gate.php
https://odsakjmdnhsaj.com/gate.php
https://odjdnhsaj.com/gate.php
https://odoishsaj.com/gate.php
Unpacked files
SH256 hash:
f1b22c0b6c144d82a0e470b2c6a649135a4f212ade39c8135e0273ec100ff34c
MD5 hash:
df6e9f773d2aa38d0c17081208ac1aa6
SHA1 hash:
8a2da6f5d328fb74a81cb27ae11ae8a38b90c94a
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Delivery method
Distributed via drive-by
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.