top title background image
flash

m3A3k6ajlu.exe

Status: finished
Submission Time: 2022-01-13 17:25:16 +01:00
Malicious
Trojan
Evader
FormBook

Comments

Tags

  • exe
  • Formbook

Details

  • Analysis ID:
    552744
  • API (Web) ID:
    920262
  • Analysis Started:
    2022-01-13 17:33:31 +01:00
  • Analysis Finished:
    2022-01-13 17:45:20 +01:00
  • MD5:
    6ff998ebcfcb9d4ff3b39e9179dcd068
  • SHA1:
    affe47369a5d85864c64783eae960d59782aa841
  • SHA256:
    1d5e0028a025d76c09fbf798a8a3311ed7477c985b16ae8078b110e762778154
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 27/69
malicious
Score: 17/41

Domains

Name IP Detection
canonicalizer.ucsuri.tcs
0.0.0.0

URLs

Name Detection
www.rthearts.com/nk6l/
http://www.autoitscript.com/autoit3/J
http://nsis.sf.net/NSIS_Error
Click to see the 1 hidden entries
http://nsis.sf.net/NSIS_ErrorError

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Temp\nsaD190.tmp\twbiintqtn.dll
PE32 executable (DLL) (console) Intel 80386, for MS Windows
#
C:\Users\user\AppData\Local\Temp\afrykf2i1n03fpc5
data
#
C:\Users\user\AppData\Local\Temp\entjucon
data
#
Click to see the 1 hidden entries
C:\Users\user\AppData\Local\Temp\nsaD18F.tmp
data
#