top title background image
flash

Qv4fcaX7ft.exe

Status: finished
Submission Time: 2022-08-03 10:06:17 +02:00
Malicious
Trojan
Evader
SmokeLoader

Comments

Tags

  • ArkeiStealer
  • exe

Details

  • Analysis ID:
    677963
  • API (Web) ID:
    1045469
  • Analysis Started:
    2022-08-03 10:06:44 +02:00
  • Analysis Finished:
    2022-08-03 10:14:50 +02:00
  • MD5:
    72ca6d6179572214160da9198d4dd496
  • SHA1:
    fbcd2b16d346c156f6083b0367b751df0a8d6503
  • SHA256:
    5a3d6d5164f3d0a89f158b542c683752ba6071799d1b375d0b74a643c2cf7618
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 29/71

IPs

IP Country Detection
34.118.39.10
United States

Domains

Name IP Detection
host-file-host6.com
34.118.39.10
host-host-file8.com
0.0.0.0

URLs

Name Detection
http://host-file-host6.com/
http://host-host-file8.com/

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Roaming\switbwt
PE32 executable (GUI) Intel 80386, for MS Windows
#
C:\Users\user\AppData\Roaming\switbwt:Zone.Identifier
ASCII text, with CRLF line terminators
#