top title background image
flash

AfWu3i35ny.exe

Status: finished
Submission Time: 2021-10-13 11:58:33 +02:00
Malicious
Ransomware
Trojan
Evader
Spreader
FormBook GuLoader, GuLoader FormBook

Comments

Tags

  • exe
  • Formbook

Details

  • Analysis ID:
    501914
  • API (Web) ID:
    869485
  • Analysis Started:
    2021-10-13 12:07:34 +02:00
  • Analysis Finished:
    2021-10-13 12:33:14 +02:00
  • MD5:
    25aa37e21c29b7cff02509533b585ed7
  • SHA1:
    4374948e203cba151ebdc43e11e6e115046270e9
  • SHA256:
    740a2bc7e9c8eeed76ef0f812c6c89af35c414317d76ac5b50b28ca0728d103b
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
malicious
Score: 100
System: Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
Run Condition: Suspected Instruction Hammering

Third Party Analysis Engines

malicious

URLs

Name Detection
http://45.137.22.91/blm.bin