top title background image
flash

SecuriteInfo.com.W32.AIDetectNet.01.19566.exe

Status: finished
Submission Time: 2022-08-05 09:00:16 +02:00
Malicious
Trojan
Spyware
Evader
BluStealer, ThunderFox Stealer, a310Logg

Comments

Tags

  • exe

Details

  • Analysis ID:
    679095
  • API (Web) ID:
    1046600
  • Analysis Started:
    2022-08-05 09:06:10 +02:00
  • Analysis Finished:
    2022-08-05 09:15:38 +02:00
  • MD5:
    7278f8490937cab29d3dd5bc75cb52ab
  • SHA1:
    69a0419c995fc139ea27e731a44205cb1b686f1d
  • SHA256:
    0fabbda008ee7544a4f2d1bdaf5621f19bc41e82740f293dfe1644fc0af9230b
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 18/70
malicious

IPs

IP Country Detection
149.154.167.220
United Kingdom

Domains

Name IP Detection
dual-a-0001.a-msedge.net
204.79.197.200
api.telegram.org
149.154.167.220
windowsupdatebg.s.llnwi.net
95.140.236.128

URLs

Name Detection
https://api.telegram.org/bot5446953292:AAFkDq-HVam91vjV2SXkAWjbhfkBnxaPoa4/sendDocument?chat_id=1269002131&caption=credentials.txt:::computer\user
https://api.telegram.org/bot5446953292:AAFkDq-HVam91vjV2SXkAWjbhfkBnxaPoa4/sendDocument?chat_id=1269
https://api.telegram.org/Qv
Click to see the 3 hidden entries
https://api.telegram.org/bot
http://james.newtonking.com/projects/json
https://api.telegram.org/

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.W32.AIDetectNet.01.19566.exe.log
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log
ASCII text, with CRLF line terminators
#