top title background image
flash

DHL EXPRESS AWB 3245888693- Shipment notification.exe

Status: finished
Submission Time: 2020-07-31 13:19:01 +02:00
Malicious
Trojan
Spyware
Evader
AgentTesla

Comments

Tags

  • AgentTesla
  • DHL
  • exe

Details

  • Analysis ID:
    255326
  • API (Web) ID:
    405963
  • Analysis Started:
    2020-07-31 21:54:43 +02:00
  • Analysis Finished:
    2020-07-31 22:03:52 +02:00
  • MD5:
    dba92db43e4ff19b5b935619c8790d43
  • SHA1:
    024838721ec8488ee609e859c150c451e5e8deb7
  • SHA256:
    44f1c379aadd01897d008e197ea88d004ca0013b640d3450dacab6623b16b8e1
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 96
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DHL EXPRESS AWB 3245888693- Shipment notification.exe.log
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Roaming\AppSource\AppSource.exe
PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
#
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppSource.exe.log
ASCII text, with CRLF line terminators
#
Click to see the 1 hidden entries
\Device\ConDrv
ASCII text, with CRLF line terminators
#