top title background image
flash

file.exe

Status: finished
Submission Time: 2022-12-09 10:55:08 +01:00
Malicious
Trojan
Evader
SmokeLoader

Comments

Tags

  • exe

Details

  • Analysis ID:
    764039
  • API (Web) ID:
    1131315
  • Analysis Started:
    2022-12-09 10:55:09 +01:00
  • Analysis Finished:
    2022-12-09 11:03:04 +01:00
  • MD5:
    0d810e582a95debff5e1a72a76c602c9
  • SHA1:
    486a963c02b9e7d5ecc2941c4dcb7f589954d7d7
  • SHA256:
    c57cafedd2e4617e24315cde0de7a6393610fb924e8bd4d3561ee3c4b2d90372
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

IPs

IP Country Detection
84.21.172.159
Germany

Domains

Name IP Detection
host-file-host6.com
84.21.172.159
host-host-file8.com
0.0.0.0

URLs

Name Detection
http://host-file-host6.com/
http://host-host-file8.com/
http://www.autoitscript.com/autoit3/J

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Roaming\rudwagu
PE32 executable (GUI) Intel 80386, for MS Windows
#
C:\Users\user\AppData\Roaming\rudwagu:Zone.Identifier
ASCII text, with CRLF line terminators
#