top title background image
flash

zloader 2_1.0.18.0.dll

Status: finished
Submission Time: 2020-07-19 20:17:30 +02:00
Malicious
Trojan
Evader
ZLoader

Comments

Tags

  • ZLoader
  • zloader 2

Details

  • Analysis ID:
    247103
  • API (Web) ID:
    389858
  • Analysis Started:
    2020-07-19 21:06:12 +02:00
  • Analysis Finished:
    2020-07-19 21:14:37 +02:00
  • MD5:
    a233e89a46b954cd46e6d543b96fd884
  • SHA1:
    de323c3e4f362739cc6cf0a9989fbde6633d3bd5
  • SHA256:
    38115c7bdc10cc2981e9ab126d98f5ccab66a4d4d787b90a704ba3823b07fb67
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 53/72
malicious
Score: 15/40
malicious
Score: 32/48
malicious

IPs

IP Country Detection
1.0.18.0
Japan

Domains

Name IP Detection
soficatan.site
0.0.0.0

URLs

Name Detection
https://soficatan.site/milagrecf.php
https://soficatan.site/milagrecf.phpD
https://soficatan.site/~
Click to see the 3 hidden entries
https://soficatan.site/
https://soficatan.site/w
https://www.abovewoman.netD

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Roaming\Ubhu\caycfyfy.dll
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
#