top title background image
flash

ypdTgfE0o8.exe

Status: finished
Submission Time: 2022-05-05 08:44:38 +02:00
Malicious
Trojan
Spyware
Evader
Lokibot

Comments

Tags

  • 32
  • exe
  • trojan

Details

  • Analysis ID:
    620790
  • API (Web) ID:
    988295
  • Analysis Started:
    2022-05-05 08:44:39 +02:00
  • Analysis Finished:
    2022-05-05 08:52:10 +02:00
  • MD5:
    d2ce3b2a5f3efb1fcede96304e57a531
  • SHA1:
    d74be8fe0be4ec13340dad9c0fdeb653c9c8b90e
  • SHA256:
    e0a4948a58829f4ecd9e6fb9b28e127a6827bd8761ded085d2069a248f6f5462
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 28/67
malicious
Score: 20/42
malicious

IPs

IP Country Detection
45.133.1.20
Netherlands

URLs

Name Detection
http://45.133.1.20/oluwa/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.win/alien/fre.php
Click to see the 5 hidden entries
http://alphastand.trade/alien/fre.php
45.133.1.20/oluwa/five/fre.php
http://alphastand.top/alien/fre.php
http://nsis.sf.net/NSIS_ErrorError
http://www.ibsensoftware.com/

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Temp\cbgsujmwws.exe
PE32 executable (GUI) Intel 80386, for MS Windows
#
C:\Users\user\AppData\Local\Temp\jplmbcuny
data
#
C:\Users\user\AppData\Local\Temp\jurqlvqzsu80j5x5
data
#
Click to see the 3 hidden entries
C:\Users\user\AppData\Roaming\C79A3B\B52B3F.exe (copy)
PE32 executable (GUI) Intel 80386, for MS Windows
#
C:\Users\user\AppData\Roaming\C79A3B\B52B3F.lck
very short file (no magic)
#
C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3853321935-2125563209-4053062332-1002\21c8026919fd094ab07ec3c180a9f210_d06ed635-68f6-4e9a-955c-4899f5f57b9a
data
#