top title background image
flash

SecuriteInfo.com.Trojan.GenericKD.43814688.12424.exe

Status: finished
Submission Time: 2020-09-12 11:36:27 +02:00
Malicious
Ransomware
Trojan
Evader
Nanocore

Comments

Tags

  • NanoCore

Details

  • Analysis ID:
    284761
  • API (Web) ID:
    464706
  • Analysis Started:
    2020-09-12 11:36:29 +02:00
  • Analysis Finished:
    2020-09-12 11:46:05 +02:00
  • MD5:
    c94a041f3f83ca0d62c67e904a02ec4e
  • SHA1:
    33053cdb480cd46bf0a516373955295df159765f
  • SHA256:
    f4e240539407b33636eca4d50ebd04509ed74b908805a283d14ce1d5b4ba4242
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 23/69
malicious
Score: 18/29

Domains

Name IP Detection
claudeebob.ddns.net
10.113.12.6

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
ISO-8859 text, with no line terminators
#
C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
#
C:\Users\user\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\dhcpmon.exe.log
ASCII text, with CRLF line terminators
#
Click to see the 2 hidden entries
C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3853321935-2125563209-4053062332-1002\eb42b1a5c308fc11edf1ddbdd25c8486_d06ed635-68f6-4e9a-955c-4899f5f57b9a
data
#
\Device\ConDrv
ASCII text, with CRLF line terminators
#