top title background image
flash

P2SMn3jloH.exe

Status: finished
Submission Time: 2022-11-03 12:15:42 +01:00
Malicious
Trojan
Evader
SmokeLoader

Comments

Tags

  • exe
  • SnakeKeylogger

Details

  • Analysis ID:
    736951
  • API (Web) ID:
    1104290
  • Analysis Started:
    2022-11-03 12:24:08 +01:00
  • Analysis Finished:
    2022-11-03 12:34:03 +01:00
  • MD5:
    0779f7b34e9079944427b8260b49c205
  • SHA1:
    31f2cf1dc970fdfaf51b9aab2c9e0b9715fb53ec
  • SHA256:
    5c7ff5f2993bdb60d15a567dfaef41dcd30875d6629f2775acdb190e01dcef87
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 25/72
malicious
Score: 12/26

IPs

IP Country Detection
87.251.79.60
Russian Federation

Domains

Name IP Detection
host-file-host6.com
87.251.79.60
host-host-file8.com
0.0.0.0

URLs

Name Detection
http://host-file-host6.com/
http://host-host-file8.com/

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Roaming\utisvaa
PE32 executable (GUI) Intel 80386, for MS Windows
#
C:\Users\user\AppData\Roaming\utisvaa:Zone.Identifier
ASCII text, with CRLF line terminators
#