top title background image
flash

BL draft FORM_xls.exe

Status: finished
Submission Time: 2020-07-31 12:05:17 +02:00
Malicious
Trojan
Spyware
Evader
AgentTesla

Comments

Tags

  • AgentTesla
  • exe

Details

  • Analysis ID:
    255274
  • API (Web) ID:
    405861
  • Analysis Started:
    2020-07-31 21:01:49 +02:00
  • Analysis Finished:
    2020-07-31 21:10:15 +02:00
  • MD5:
    99996216855c81d9cc40d112468cfc26
  • SHA1:
    76e36c04c6fc6fd81a35b777df3f7c24feae524a
  • SHA256:
    7b8df140852947533df21149c9bcb88be9cf040440dfb8f5eb7140171d67ce52
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

IPs

IP Country Detection
208.91.199.224
United States

Domains

Name IP Detection
smtp.moorefundz.com
0.0.0.0
us2.smtp.mailhostbox.com
208.91.199.224
asf-ris-prod-neurope.northeurope.cloudapp.azure.com
168.63.67.155
Click to see the 1 hidden entries
g.msn.com
0.0.0.0

URLs

Name Detection
http://8E3QqLtDePGPTAOSnp.com

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\BL draft FORM_xls.exe.log
ASCII text, with CRLF line terminators
#