top title background image
flash

BL Draft PDF.exe

Status: finished
Submission Time: 2020-08-11 15:15:30 +02:00
Malicious
Trojan
Spyware
Evader
Lokibot

Comments

Tags

  • exe

Details

  • Analysis ID:
    261829
  • API (Web) ID:
    418942
  • Analysis Started:
    2020-08-11 19:12:57 +02:00
  • Analysis Finished:
    2020-08-11 19:20:50 +02:00
  • MD5:
    cc0612cf97ba99f8c731deb9c2a23dd4
  • SHA1:
    a87a084e6ea74e8c129fbd420b2e3a7c5908801d
  • SHA256:
    14c66dc5e859889a984cb98c4dc853ff019bb415d37c5bc4a5b2b6e79283e40f
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

IPs

IP Country Detection
172.67.185.131
United States
104.24.96.162
United States

Domains

Name IP Detection
brokenbones.cf
172.67.185.131
asf-ris-prod-neurope.northeurope.cloudapp.azure.com
168.63.67.155

URLs

Name Detection
http://brokenbones.cf/Skull/fre.php
http://www.ibsensoftware.com/

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\BL Draft PDF.exe.log
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Roaming\C79A3B\B52B3F.lck
very short file (no magic)
#
C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3853321935-2125563209-4053062332-1002\21c8026919fd094ab07ec3c180a9f210_d06ed635-68f6-4e9a-955c-4899f5f57b9a
data
#