top title background image
flash

OqAo0yWyQf.exe

Status: finished
Submission Time: 2020-09-16 20:06:02 +02:00
Malicious
Trojan
Spyware
Evader
AgentTesla

Comments

Tags

  • AgentTesla
  • exe

Details

  • Analysis ID:
    286547
  • API (Web) ID:
    468298
  • Analysis Started:
    2020-09-16 20:06:03 +02:00
  • Analysis Finished:
    2020-09-16 20:20:59 +02:00
  • MD5:
    259bc090bc0869af4808e185c8c3996b
  • SHA1:
    7586037d6edeb953d7be020c0d96b04db964fb5a
  • SHA256:
    2d49a640dbde3258ef60f5e04b847b1cf9d446703f79e07e6c8fa2ca7a87548d
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 20/68
malicious
Score: 7/38
malicious
Score: 15/48

IPs

IP Country Detection
199.79.63.24
United States

Domains

Name IP Detection
bh-58.webhostbox.net
199.79.63.24

URLs

Name Detection
https://WeTJy30m3KNAA6.org
http://127.0.0.1:
https://www.theonionrouter.com/dist.torproject.org/torbrowser/
Click to see the 3 hidden entries
https://www.theonionrouter.com/dist.torproject.org/torbrowser/U
https://api.telegram.org/bot%telegramapi%/
https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Temp\arinze\arinze.exe
PE32 executable (GUI) Intel 80386, for MS Windows
#
C:\Users\user\AppData\Local\Temp\arinze\arinze.exe:Zone.Identifier
ASCII text, with CRLF line terminators
#