top title background image
flash

Ay9xkK3NYN.exe

Status: finished
Submission Time: 2022-05-05 08:09:10 +02:00
Malicious
Trojan
Evader
FormBook

Comments

Tags

  • 32
  • exe
  • Formbook
  • trojan

Details

  • Analysis ID:
    620775
  • API (Web) ID:
    988281
  • Analysis Started:
    2022-05-05 08:10:33 +02:00
  • Analysis Finished:
    2022-05-05 08:21:04 +02:00
  • MD5:
    5fc986129c3d833b1c7e5ba6ff3678bc
  • SHA1:
    2ace6bc0488df9b8592e25be3de38e6c9a0c16da
  • SHA256:
    d02d076842cc94fa6612b13ff0d2f77e1ff9150d22607cfe3962da4234cf4ed5
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 25/67
malicious
Score: 18/42

Domains

Name IP Detection
www.fortitude-tech.com
0.0.0.0

URLs

Name Detection
www.shishlomarket24.biz/fw02/
http://nsis.sf.net/NSIS_ErrorError

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Temp\rysgtozci.exe
PE32 executable (GUI) Intel 80386, for MS Windows
#
C:\Users\user\AppData\Local\Temp\ptcgl43g463vgbr58
data
#
C:\Users\user\AppData\Local\Temp\wduqqtzg
data
#