top title background image
flash

TNT AWB TRACKING DETAILS.exe

Status: finished
Submission Time: 2020-10-15 14:20:24 +02:00
Malicious
Trojan
Evader
Nanocore

Comments

Tags

  • exe
  • NanoCore
  • nVpn
  • RAT
  • TNT

Details

  • Analysis ID:
    298669
  • API (Web) ID:
    492340
  • Analysis Started:
    2020-10-15 15:46:48 +02:00
  • Analysis Finished:
    2020-10-15 16:00:25 +02:00
  • MD5:
    0378b8ceb6d142ca2fc14b0dbc7b7b37
  • SHA1:
    690c8874f3ee0abac4fc9ab329c283d44e8d13ce
  • SHA256:
    b8ad7398bf812d51b21f9ec51b8ffba7d3830dac0a949f09acea087066f4368b
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 20/71
malicious
Score: 11/48
malicious

IPs

IP Country Detection
129.205.124.140
Nigeria

Domains

Name IP Detection
chinomso.duckdns.org
129.205.124.140

Dropped files

Name File Type Hashes Detection
C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
#
C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe:Zone.Identifier
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\TNT AWB TRACKING DETAILS.exe.log
ASCII text, with CRLF line terminators
#
Click to see the 5 hidden entries
C:\Users\user\AppData\Local\Temp\tmp11E5.tmp
XML 1.0 document, ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
ISO-8859 text, with no line terminators
#
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\dhcpmon.exe.log
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Temp\tmp14D4.tmp
XML 1.0 document, ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\task.dat
ASCII text, with no line terminators
#