top title background image
flash

c0f5f94b8f695e7c5a4b6884ff1a122a2122ae1ed4e2a28a8c5470bbe957fa5a.exe

Status: finished
Submission Time: 2020-05-18 09:20:54 +02:00
Malicious
Trojan
Spyware
Evader
FormBook

Comments

Tags

Details

  • Analysis ID:
    230952
  • API (Web) ID:
    358222
  • Analysis Started:
    2020-05-18 09:20:54 +02:00
  • Analysis Finished:
    2020-05-18 09:33:10 +02:00
  • MD5:
    34bca78351c9910cfe3b85238170a383
  • SHA1:
    2b5ffd8957d7ce98bf233e6851c8d01505afd02c
  • SHA256:
    b44c4d4564b390ee93ec53c37e267adc33aec4fa3d7f082cf2422213a9a8b9bd
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 96
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 44/71
malicious

Dropped files

Name File Type Hashes Detection
C:\Windows\win.ini
ASCII text, with no line terminators
#