top title background image
flash

invoice dhl.delivery document and original invoice sign.exe

Status: finished
Submission Time: 2021-12-02 18:50:34 +01:00
Malicious
Trojan
Evader
FormBook

Comments

Tags

  • DHL
  • exe
  • Formbook

Details

  • Analysis ID:
    532858
  • API (Web) ID:
    900379
  • Analysis Started:
    2021-12-02 18:56:21 +01:00
  • Analysis Finished:
    2021-12-02 19:08:29 +01:00
  • MD5:
    ebce26da75669d94dbc0550bf394b204
  • SHA1:
    bcc8f769e51cd9f8a160e58840f80a008e2b72e2
  • SHA256:
    5fef546d71e9ed9f2e457bfd9aeb23a42a5074af37599c7fe4dcfeb8f687723c
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 13/45

IPs

IP Country Detection
44.227.76.166
United States

Domains

Name IP Detection
www.mimamincloor.com
0.0.0.0
www.federaldados.design
0.0.0.0
pixie.porkbun.com
44.227.76.166

URLs

Name Detection
www.cuteprofessionalscrubs.com/9gr5/
http://www.federaldados.design/9gr5/?KrIxB=GtutZXLXlTaHD4Kp&WDH=t25TG+ulm10lwD+thJsAbOsGVXQVz47UhtdUUfJn66HyA3cvvtnG3RYsUIYwzVeadKzVomQtsQ==
http://www.autoitscript.com/autoit3/J
Click to see the 1 hidden entries
http://federaldados.design

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\invoice dhl.delivery document and original invoice sign.exe.log
ASCII text, with CRLF line terminators
#