top title background image
flash

Contact00212399490.exe

Status: finished
Submission Time: 2021-07-21 16:28:11 +02:00
Malicious
Trojan
Evader
Nanocore

Comments

Tags

  • exe
  • NanoCore
  • RAT

Details

  • Analysis ID:
    451970
  • API (Web) ID:
    819559
  • Analysis Started:
    2021-07-21 16:28:53 +02:00
  • Analysis Finished:
    2021-07-21 16:44:18 +02:00
  • MD5:
    a6bd3de048002bee7a8d973c887227d8
  • SHA1:
    90cf93d93b141654a62ff3a3b6810faef2ff3d69
  • SHA256:
    1e3539b9de51134004ff4bff43ab144e748a329265decf8421442cef3109210d
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

IPs

IP Country Detection
202.55.134.123
Viet Nam

Domains

Name IP Detection
hncbeyghfsbvcuabgsbncvzgaioiuyegdbhabbbw.ydns.eu
202.55.134.123

URLs

Name Detection
http://www.fontbureau.com/designers8
http://fontfabrik.com
http://www.founder.com.cn/cn
Click to see the 45 hidden entries
http://www.fontbureau.com/designers/frere-jones.html
http://www.sandoll.co.krW
http://www.jiyu-kobo.co.jp/t
http://www.fontbureau.com/designersv(W
http://www.jiyu-kobo.co.jp//
http://www.jiyu-kobo.co.jp/m
http://www.jiyu-kobo.co.jp/
http://www.sandoll.co.krndor
http://www.galapagosdesign.com/DPlease
http://www.galapagosdesign.com/staff/dennis.htm
http://www.fonts.com
http://www.sandoll.co.kr
http://www.fontbureau.comu
http://www.jiyu-kobo.co.jp/f
http://www.urwpp.deDPlease
http://www.tiro.comh
http://www.urwpp.de
http://www.zhongyicts.com.cn
http://www.sakkal.com
http://www.founder.com.cn/cnh
http://www.tiro.com$
http://www.tiro.com
http://www.fontbureau.com
http://www.fontbureau.com/designersG
http://www.sajatypeworks.compor
http://www.fontbureau.com/designers/?
http://www.founder.com.cn/cnLog
http://www.founder.com.cn/cn/bThe
http://www.sajatypeworks.comt
http://www.fonts.comcz
http://www.fontbureau.com/designers?
http://www.fonts.com-
http://www.fonts.comnc
http://www.apache.org/licenses/LICENSE-2.0
http://www.fontbureau.com/designers
http://www.goodfont.co.kr
http://www.jiyu-kobo.co.jp/jp/
http://www.carterandcone.coml
http://www.sajatypeworks.com
http://www.founder.com.cn/cn/
http://www.typography.netD
http://www.fontbureau.com/designers/cabarga.htmlN
http://www.founder.com.cn/cn/cThe
http://www.jiyu-kobo.co.jp/eta
http://www.founder.com.cn/cn/yp

Dropped files

Name File Type Hashes Detection
C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
#
C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe:Zone.Identifier
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Temp\tmp203E.tmp
XML 1.0 document, ASCII text, with CRLF line terminators
#
Click to see the 6 hidden entries
C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
Non-ISO extended-ASCII text, with NEL line terminators
#
C:\Users\user\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\Contact00212399490.exe.log
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\dhcpmon.exe.log
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Temp\tmp23F8.tmp
XML 1.0 document, ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\catalog.dat
data
#
C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\task.dat
ASCII text, with no line terminators
#