Resubmissions

03-08-2023 07:52

230803-jqkwdsca99 10

27-07-2023 11:24

230727-nhyvhaec35 10

26-12-2022 13:39

221226-qx588sgb9y 10

26-12-2022 13:39

221226-qx1zhsgb9x 10

26-12-2022 13:38

221226-qxxbbsda57 10

26-12-2022 13:38

221226-qxjp8sda56 10

General

  • Target

    zloader.zip

  • Size

    912KB

  • MD5

    5b9c3ed3664f0df742d8755c961cd38b

  • SHA1

    644f0c7f36a70d126751ac048e77b0b90abf5643

  • SHA256

    76f4db4f373809a4dba455b3370a049295e711f635fa4c070790e1cb907e31a6

  • SHA512

    624ae16980a93a2c53725b639205212314596e0198b9957627b0d5e1fbc9dd7807bd55802f4493597da346b9bd181688fd9cd1ad76a738e5657486c9347258c7

  • SSDEEP

    24576:3S/33QEH0A1jWxdkNruOgo67hcQcron7Hbn3QPIo0EvwHM/Tih:kA9ejW9Og9VcO3cIov3Gh

Score
10/10

Malware Config

Extracted

Family

zloader

Botnet

DLLobnova

Campaign

1017

C2

https://fdsjfjdsfjdsjfdjsfh.com/gate.php

https://fdsjfjdsfjdsdsjajjs.com/gate.php

https://idisaudhasdhasdj.com/gate.php

https://dsjdjsjdsadhasdas.com/gate.php

https://dsdjfhdsufudhjas.com/gate.php

https://dsdjfhdsufudhjas.info/gate.php

https://fdsjfjdsfjdsdsjajjs.info/gate.php

https://idisaudhasdhasdj.info/gate.php

Attributes
  • build_id

    28

rc4.plain

Signatures

Files

  • zloader.zip
    .zip
  • 44ede6e1b9be1c013f13d82645f7a9cff7d92b267778f19b46aa5c1f7fa3c10b
    .dll windows x86

    9217a44a86a3f5ea87d2259a5905279d


    Code Sign

    Headers

    Imports

    Sections

  • 830700df4fc2b75b067479d6f2f67d51dff7e883d2a33793c905380a9351cb46
    .dll windows x86

    4cd5ad0d950a17d16594ac7f683f928a


    Headers

    Imports

    Sections

  • __MACOSX/._44ede6e1b9be1c013f13d82645f7a9cff7d92b267778f19b46aa5c1f7fa3c10b
  • __MACOSX/._830700df4fc2b75b067479d6f2f67d51dff7e883d2a33793c905380a9351cb46
  • __MACOSX/._b89d80ca3f0a5da24b8b768d2d5eb35ca1322f6bc2b01e265465ac95d7d61279
  • __MACOSX/._cad0968f5ab3bedeffef68bbe18f92946fb97967cef59970157029480ed15bb9
  • __MACOSX/._e3932ab83bc05de2e91d321c4d479ff1aa3d10fdbd91e1687c80cc0ec88270e8
  • b89d80ca3f0a5da24b8b768d2d5eb35ca1322f6bc2b01e265465ac95d7d61279
    .dll windows x86

    3709c0427e1da1b41889cce9e54378a6


    Headers

    Imports

    Exports

    Sections

  • cad0968f5ab3bedeffef68bbe18f92946fb97967cef59970157029480ed15bb9
    .exe windows x86

    e4e0ea0662d52244c535e0fd3b19eb00


    Headers

    Imports

    Sections

  • e3932ab83bc05de2e91d321c4d479ff1aa3d10fdbd91e1687c80cc0ec88270e8
    .dll regsvr32 windows x86

    592c8c97e3aea7f416681fd475fbb664


    Headers

    Imports

    Exports

    Sections