top title background image
flash

SOA.exe

Status: finished
Submission Time: 2020-10-27 14:02:55 +01:00
Malicious
Trojan
Evader
Nanocore

Comments

Tags

  • exe
  • NanoCore
  • nVpn
  • RAT

Details

  • Analysis ID:
    305953
  • API (Web) ID:
    513611
  • Analysis Started:
    2020-10-27 15:18:58 +01:00
  • Analysis Finished:
    2020-10-27 15:35:09 +01:00
  • MD5:
    ff04a1a632dbc0aede40f534b6b85463
  • SHA1:
    b5eb1094ec7aaaddefce9752a55fa63633817bd2
  • SHA256:
    f0c6f19caef556a1dbca9d090bd3c93a14b92050993a0754aec92fc5a6f08aee
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 22/61
malicious
Score: 11/48

IPs

IP Country Detection
79.134.225.121
Switzerland

Dropped files

Name File Type Hashes Detection
C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
PE32 executable (GUI) Intel 80386, for MS Windows
#
C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
ISO-8859 text, with no line terminators
#
C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe:Zone.Identifier
ASCII text, with CRLF line terminators
#
Click to see the 1 hidden entries
C:\Users\user\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\dhcpmon.exe.log
ASCII text, with CRLF line terminators
#