top title background image
flash

6811A4CEA56365431B3799600303C945593A997E61968.exe

Status: finished
Submission Time: 2021-10-25 21:56:10 +02:00
Malicious
Trojan
Evader
Nanocore

Comments

Tags

  • exe
  • NanoCore
  • RAT

Details

  • Analysis ID:
    509016
  • API (Web) ID:
    876580
  • Analysis Started:
    2021-10-25 22:05:34 +02:00
  • Analysis Finished:
    2021-10-25 22:13:35 +02:00
  • MD5:
    b161113ed44310e65c3d704c0550d668
  • SHA1:
    b3a8d24f6b43c44e146dc808ee562c6e1d245c46
  • SHA256:
    6811a4cea56365431b3799600303c945593a997e619685d3e98889184cf458c2
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
clean
0/100

Third Party Analysis Engines

malicious
Score: 57/69
malicious
Score: 30/35
malicious
Score: 28/28
malicious

IPs

IP Country Detection
103.114.104.13
Viet Nam

Domains

Name IP Detection
softtrim.hopto.org
103.114.104.13

URLs

Name Detection
softtrim.hopto.org

Dropped files

Name File Type Hashes Detection
C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
#
C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe:Zone.Identifier
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\dhcpmon.exe.log
ASCII text, with CRLF line terminators
#
Click to see the 2 hidden entries
C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
data
#
C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\catalog.dat
data
#