top title background image
flash

Copy#.exe

Status: finished
Submission Time: 2021-05-04 11:41:19 +02:00
Malicious
Trojan
Evader
Nanocore

Comments

Tags

  • exe
  • NanoCore
  • RAT

Details

  • Analysis ID:
    403760
  • API (Web) ID:
    709672
  • Analysis Started:
    2021-05-04 11:44:31 +02:00
  • Analysis Finished:
    2021-05-04 11:53:49 +02:00
  • MD5:
    af64699ae611bd9008f11e0a087c4947
  • SHA1:
    42ffd0c3e267a347ec09a176fd81556bd5cd39b7
  • SHA256:
    501a63b52b27b41d2f100a37d38b3b5961b8e18298ed32104c7fc2323150eb5c
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

IPs

IP Country Detection
103.28.70.172
United States

URLs

Name Detection
103.28.70.172

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Copy#.exe.log
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
data
#
C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\catalog.dat
data
#
Click to see the 2 hidden entries
C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\settings.bin
data
#
C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\storage.dat
data
#