top title background image
flash

Quotation.exe

Status: finished
Submission Time: 2020-10-28 09:24:33 +01:00
Malicious
Trojan
Evader
FormBook

Comments

Tags

  • exe
  • Formbook

Details

  • Analysis ID:
    306471
  • API (Web) ID:
    514713
  • Analysis Started:
    2020-10-28 09:45:19 +01:00
  • Analysis Finished:
    2020-10-28 09:56:11 +01:00
  • MD5:
    b8fb0f9b3703ee7bffacc75cfe650eb3
  • SHA1:
    2682ef541c11530a4e471aa927e3b631d3bca5e5
  • SHA256:
    a6351fbe9d257ad9256095421c98e05c28ae5f8e67192a058ee19eabd596058f
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 21/71
malicious
Score: 6/48

IPs

IP Country Detection
172.67.143.35
United States
212.16.186.119
Sweden

Domains

Name IP Detection
autothinhphat.com
212.16.186.119
www.neverbreakthislove.com
172.67.143.35
ext-cust.squarespace.com
198.185.159.145
Click to see the 3 hidden entries
www.verifyforgotid.com
0.0.0.0
www.academyequalis.com
0.0.0.0
www.autothinhphat.com
0.0.0.0

URLs

Name Detection
http://www.autothinhphat.com/emn/?w8l=FrFHajr&LX0xq=QzjdEv5XLKvG/MOsqgM6Pf0P0Pne0RD8mCsQQZ++hZbAzCoiXcmt2tjzIE6FXJc183jU
http://www.neverbreakthislove.com/emn/?w8l=FrFHajr&LX0xq=KBgfwskdJyrhd71eqRAVCaiz2K+PFVtw3R68rAtDH7/o8I+J422yY1T/R8ssWCROmhTj

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Quotation.exe.log
ASCII text, with CRLF line terminators
#