top title background image
flash

BFSV-1F(N)_1B-8B_ANSI.exe

Status: finished
Submission Time: 2021-01-08 09:23:02 +01:00
Malicious
Trojan
Evader
Nanocore

Comments

Tags

  • exe
  • NanoCore
  • RAT

Details

  • Analysis ID:
    337281
  • API (Web) ID:
    576458
  • Analysis Started:
    2021-01-08 09:23:02 +01:00
  • Analysis Finished:
    2021-01-08 09:31:21 +01:00
  • MD5:
    36f13aad903e851544fe137feca3435b
  • SHA1:
    776d3d7e39a8b3e72e2e9b5c36a615e3157d05ad
  • SHA256:
    41617ac4431c229ba27bf94617b465309e7f502ae5088cd12ee571a0428ea120
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious

IPs

IP Country Detection
45.138.49.96
Germany

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
ISO-8859 text, with no line terminators
#
C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\catalog.dat
data
#
C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\settings.bin
data
#
Click to see the 1 hidden entries
C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\storage.dat
data
#