top title background image
flash

6FNEaMg3dNB7sGi.exe

Status: finished
Submission Time: 2020-10-18 08:35:15 +02:00
Malicious
Trojan
Spyware
Evader
Remcos

Comments

Tags

  • DHL
  • exe
  • nVpn
  • RAT
  • RemcosRAT

Details

  • Analysis ID:
    299740
  • API (Web) ID:
    494581
  • Analysis Started:
    2020-10-18 08:35:16 +02:00
  • Analysis Finished:
    2020-10-18 08:42:43 +02:00
  • MD5:
    fbf6c63acd92d191fb1a77f15b90850c
  • SHA1:
    74ce9041a05b4195660d3ce5ac1f6f620f14818d
  • SHA256:
    2ac56457e5dfd887f318ab16bbc8fa9711095b8cb4cae99f5a34358c9a8502f0
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 17/71
malicious
Score: 12/48

IPs

IP Country Detection
185.140.53.228
Sweden
91.193.75.93
Serbia

Domains

Name IP Detection
u875414.ddns.net
0.0.0.0
u875414.duckdns.org
0.0.0.0
u875414.nvpn.to
185.140.53.228
Click to see the 1 hidden entries
u875414.nsupdate.info
91.193.75.93

URLs

Name Detection
http://schemas.microsoft.A
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
http://tempuri.org/ScrapDBDataSet.xsd

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\6FNEaMg3dNB7sGi.exe.log
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Temp\tmp2759.tmp
XML 1.0 document, ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Roaming\QDsgqHC.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
#
Click to see the 2 hidden entries
C:\Users\user\AppData\Roaming\QDsgqHC.exe:Zone.Identifier
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Roaming\September\logs.dat
data
#