top title background image
flash

Yeni sipariş _WJO-001, pdf.exe

Status: finished
Submission Time: 2021-10-25 08:12:16 +02:00
Malicious
Trojan
Evader
Nanocore

Comments

Tags

  • exe
  • geo
  • NanoCore
  • RAT
  • TUR

Details

  • Analysis ID:
    508404
  • API (Web) ID:
    875968
  • Analysis Started:
    2021-10-25 08:21:59 +02:00
  • Analysis Finished:
    2021-10-25 08:33:20 +02:00
  • MD5:
    7e0600a5300a5cd87fce0cf4398b578f
  • SHA1:
    c52fb2df7f32b3bfadaa923a67e59204bb306429
  • SHA256:
    5f86426410b741a6c2c5c3693069520197f2789e490a36c75ace1a4b2792cab6
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
clean
0/100

IPs

IP Country Detection
194.5.97.16
Netherlands

Domains

Name IP Detection
cashlink.ddns.net
194.5.97.16

URLs

Name Detection
cashlink.ddns.net
http://go.microsoft.
Click to see the 4 hidden entries
http://tempuri.org/sipDataSet.xsd
http://tempuri.org/XXXXXXXXXXXXXXXXXXXXXXX.xsd
http://go.microsoft.LinkId=42127
http://tempuri.org/XXXXXXXXXXXXXXXXXXXXXXX.xsd9WinForms_RecursiveFormCreate5WinForms_SeeInnerExcepti

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\Yeni sipari#U015f _WJO-001, pdf.exe.log
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
International EBCDIC text, with no line terminators
#
C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
#
Click to see the 2 hidden entries
C:\Users\user\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\dhcpmon.exe.log
ASCII text, with CRLF line terminators
#
\Device\ConDrv
ASCII text, with CRLF line terminators
#