top title background image
flash

DHL DELIVERY.exe

Status: finished
Submission Time: 2022-05-27 17:53:19 +02:00
Malicious
Trojan
Spyware
Exploiter
Evader
AgentTesla

Comments

Tags

  • AgentTesla
  • DHL
  • exe

Details

  • Analysis ID:
    635261
  • API (Web) ID:
    1002764
  • Analysis Started:
    2022-05-27 18:03:22 +02:00
  • Analysis Finished:
    2022-05-27 18:13:55 +02:00
  • MD5:
    56a08fd913bfc20fa0f15a4fb204bac9
  • SHA1:
    b135f9c44b2847d494f1b2d843444711c8421cc0
  • SHA256:
    37305d441b0332e9756a972f0585748807fb90ef363116aa6a224cefa120d09e
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 21/68
malicious
Score: 9/26

IPs

IP Country Detection
66.29.159.53
United States

Domains

Name IP Detection
smtp.privateemail.com
66.29.159.53

URLs

Name Detection
http://www.random.org/sequences/
http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#
http://127.0.0.1:HTTP/1.1
Click to see the 9 hidden entries
https://sectigo.com/CPS0
https://api.ipify.org%%startupfolder%
http://x2Ivz0L9UI.com
http://ocsp.sectigo.com0
http://fnqsTS.com
https://api.ipify.org%
http://smtp.privateemail.com
https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www
http://DynDns.comDynDNSnamejidpasswordPsi/Psi