top title background image
flash

CompanyLicense.exe

Status: finished
Submission Time: 2021-01-19 17:13:16 +01:00
Malicious
Trojan
Evader
Remcos GuLoader

Comments

Tags

Details

  • Analysis ID:
    341661
  • API (Web) ID:
    585256
  • Analysis Started:
    2021-01-19 17:13:16 +01:00
  • Analysis Finished:
    2021-01-19 17:20:15 +01:00
  • MD5:
    ace3e9fc3a2277aa4e72881c9f204642
  • SHA1:
    50337a4aa52b65cac5fd2745c3fe7d88d503d00f
  • SHA256:
    c6cf35735aff0eba459a6a1f4b65722ba08dfb0beed54b0df8e9be3ec3edba98
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

IPs

IP Country Detection
185.140.53.253
Sweden

Domains

Name IP Detection
sheilabeltagy3m.hopto.org
185.140.53.253
northside.hopto.org
185.140.53.253
sqknbg.dm.files.1drv.com
0.0.0.0
Click to see the 1 hidden entries
onedrive.live.com
0.0.0.0

URLs

Name Detection
https://onedrive.live.com/download?cid=3EA7AF3CF2A8B6E2&resid=3EA7AF3CF2A8B6E2%21118&authkey=AM5VKIx

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Temp\Arsenation\Internering2.vbs
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Roaming\remcos\logs.dat
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Temp\Arsenation\Internering2.exe
PE32 executable (GUI) Intel 80386, for MS Windows
#