top title background image
flash

BL Draft.exe

Status: finished
Submission Time: 2020-10-15 15:07:55 +02:00
Malicious
Trojan
Spyware
Evader
HawkEye MailPassView

Comments

Tags

  • exe
  • HawkEye
  • Maersk

Details

  • Analysis ID:
    298736
  • API (Web) ID:
    492465
  • Analysis Started:
    2020-10-15 16:57:32 +02:00
  • Analysis Finished:
    2020-10-15 17:14:54 +02:00
  • MD5:
    dd7386e9dcb47aa9fc636f41f92a8b41
  • SHA1:
    4b2588935c0d0ab26cb51e905bd5ca87c0f48d5f
  • SHA256:
    742df88a1a378e32ee39558cca89f9b9df3f865c2ba33635e9e260fbe1377f1f
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 21/68
malicious
Score: 16/48

Domains

Name IP Detection
209.183.8.0.in-addr.arpa
0.0.0.0

URLs

Name Detection
http://whatismyipaddress.com/-
http://www.founder.com.cn/cn/cThe
http://www.galapagosdesign.com/staff/dennis.htm
Click to see the 45 hidden entries
http://fontfabrik.com
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/x500distinguishednamejhttp://schemas.xmlsoap.o
http://www.founder.com.cn/cn
http://www.fontbureau.com/designers/frere-jones.html
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid
http://www.fontbureau.comq
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/authorizationdecisionzhttp://schemas.xmlsoap.o
http://www.fontbureau.comionox
http://www.jiyu-kobo.co.jp/
http://www.fontbureau.com/designers/cabarga.htmlN
http://www.galapagosdesign.com/DPlease
http://www.fontbureau.com/designers8
http://www.fonts.com
http://www.sandoll.co.kr
http://www.site.com/logs.php
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprintrhttp://schemas.xmlsoap.org/ws/2005/
http://www.urwpp.deDPlease
http://www.nirsoft.net/
http://www.zhongyicts.com.cn
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
http://www.sakkal.com
http://www.tiro.com
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier
http://www.apache.org/licenses/LICENSE-2.0
http://www.fontbureau.com
http://www.fontbureau.com/designersG
http://www.fontbureau.com/designers/?
http://www.founder.com.cn/cn/bThe
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddressxhttp://schemas.xmlsoap.org/ws/200
http://crl.microsoft
http://www.fontbureau.com/designers?
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/otherphone
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/mobilephone
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dateofbirthrhttp://schemas.xmlsoap.org/ws/2005
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/stateorprovince
http://www.fontbureau.com/designers
http://www.fontbureau.comicuJ
http://www.goodfont.co.kr
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/streetaddresszhttp://schemas.xmlsoap.org/ws/20
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/postalcoderhttp://schemas.xmlsoap.org/ws/2005/
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/authentication
http://www.carterandcone.coml
http://foo.com/foo
http://www.sajatypeworks.com
http://www.typography.netD

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Roaming\kfvsUr.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
#
C:\Users\user\AppData\Roaming\WindowsUpdate.exe:Zone.Identifier
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Roaming\WindowsUpdate.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
#
Click to see the 23 hidden entries
C:\Users\user\AppData\Local\Temp\tmpF63D.tmp
XML 1.0 document, ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\BL Draft.exe.log
ASCII text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_BL Draft.exe_f087dd19fabdf972a9741971958df257707a145c_7f7e2927_19ee94a0\Report.wer
Little-endian UTF-16 Unicode text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WERBF2B.tmp.WERInternalMetadata.xml
XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
#
C:\Users\user\AppData\Roaming\pidloc.txt
ASCII text, with no line terminators
#
C:\Users\user\AppData\Roaming\pid.txt
ASCII text, with no line terminators
#
C:\Users\user\AppData\Local\Temp\tmpB1BD.tmp
XML 1.0 document, ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Temp\tmp80F8.tmp
XML 1.0 document, ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\WindowsUpdate.exe.log
ASCII text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WERC72B.tmp.xml
XML 1.0 document, ASCII text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WERC518.tmp.xml
XML 1.0 document, ASCII text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WERBCD9.tmp.WERInternalMetadata.xml
XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WERB91F.tmp.dmp
Mini DuMP crash report, 14 streams, Thu Oct 15 23:59:28 2020, 0x1205a4 type
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WERB7F6.tmp.dmp
Mini DuMP crash report, 14 streams, Thu Oct 15 23:59:27 2020, 0x1205a4 type
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER76B9.tmp.xml
XML 1.0 document, ASCII text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER7234.tmp.WERInternalMetadata.xml
XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER58A0.tmp.dmp
Mini DuMP crash report, 14 streams, Thu Oct 15 23:59:07 2020, 0x1205a4 type
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER373B.tmp.xml
XML 1.0 document, ASCII text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER3352.tmp.WERInternalMetadata.xml
XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER124B.tmp.dmp
Mini DuMP crash report, 14 streams, Thu Oct 15 23:59:55 2020, 0x1205a4 type
#
C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_vbc.exe_f0f7e6794544275e818a7614df8b65417782bd48_966227d3_0b7afb87\Report.wer
Little-endian UTF-16 Unicode text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_vbc.exe_7d9862a334480ecc6e3c5f72b8dbd9ce96d863_6c16ead4_0beafa8d\Report.wer
Little-endian UTF-16 Unicode text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_WindowsUpdate.ex_f3c0cde3cd2a2ca7fc726cd9b5d6381d4b71b07a_9b3fee6c_09735223\Report.wer
Little-endian UTF-16 Unicode text, with CRLF line terminators
#