top title background image
flash

SecuriteInfo.com.Variant.Graftor.794682.28229.exe

Status: finished
Submission Time: 2020-09-12 11:36:26 +02:00
Malicious
Ransomware
Trojan
Evader
Nanocore

Comments

Tags

  • NanoCore

Details

  • Analysis ID:
    284759
  • API (Web) ID:
    464704
  • Analysis Started:
    2020-09-12 11:36:27 +02:00
  • Analysis Finished:
    2020-09-12 11:45:36 +02:00
  • MD5:
    7dc18d01d20c56474c4f696ebf9f4091
  • SHA1:
    53a7688256d342b52bd69885e961e0fe3d8a408b
  • SHA256:
    695a2763c088dcd65deffc625b283fa65520ae970ec69b34cc49065089ef5253
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 30/69
malicious
Score: 21/29
malicious

IPs

IP Country Detection
197.210.227.21
Nigeria

Domains

Name IP Detection
bangitin.ddns.net
197.210.227.21

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
Non-ISO extended-ASCII text, with no line terminators
#
C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
#
C:\Users\user\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\dhcpmon.exe.log
ASCII text, with CRLF line terminators
#
Click to see the 2 hidden entries
C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3853321935-2125563209-4053062332-1002\89dad5d484a9f889a3a8dfca823edc3e_d06ed635-68f6-4e9a-955c-4899f5f57b9a
data
#
\Device\ConDrv
ASCII text, with CRLF line terminators
#