top title background image
flash

New PO 64739 (UK).exe

Status: finished
Submission Time: 2020-11-26 07:52:58 +01:00
Malicious
Trojan
Evader
Nanocore

Comments

Tags

  • NanoCore

Details

  • Analysis ID:
    323002
  • API (Web) ID:
    547795
  • Analysis Started:
    2020-11-26 07:56:59 +01:00
  • Analysis Finished:
    2020-11-26 08:04:56 +01:00
  • MD5:
    b6babb0d3661cd172c93c496dc4c1db1
  • SHA1:
    de2db850207d77611f557a060681f2c2a19ae1ef
  • SHA256:
    bca89f6ecbf4dfde0cc003b96f907ae1ab9b33a64650836d547d07291a059e86
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

IPs

IP Country Detection
185.140.53.207
Sweden

URLs

Name Detection
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Temp\tmpE3F1.tmp
XML 1.0 document, ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
data
#
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\New PO 64739 (UK).exe.log
ASCII text, with CRLF line terminators
#
Click to see the 5 hidden entries
C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\catalog.dat
data
#
C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\settings.bin
data
#
C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\storage.dat
data
#
C:\Users\user\AppData\Roaming\TqGgKBQek.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
#
C:\Users\user\AppData\Roaming\TqGgKBQek.exe:Zone.Identifier
ASCII text, with CRLF line terminators
#