top title background image
flash

SecuriteInfo.com.FileRepMalware.exe

Status: finished
Submission Time: 2020-09-24 15:57:49 +02:00
Malicious
Trojan
Evader
AgentTesla

Comments

Tags

Details

  • Analysis ID:
    289583
  • API (Web) ID:
    474276
  • Analysis Started:
    2020-09-24 15:57:50 +02:00
  • Analysis Finished:
    2020-09-24 16:06:17 +02:00
  • MD5:
    615dd990069d66c04da9a877277ebbee
  • SHA1:
    3ec5dc0c634f31efcbf6e3e05965e50f02ce14d1
  • SHA256:
    91cca65dd63f994875ccea2cdcc14894e6e7354552ec2481ca49d3d2d8f5dbbe
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
Score: 84
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 8/48

URLs

Name Detection
http://127.0.0.1:HTTP/1.1
http://DynDns.comDynDNS
http://crl.thawte.com/ThawteTimestampingCA.crl0
Click to see the 9 hidden entries
https://api.telegram.org/bot1369161190:AAFaOKHXywV8wgjKT4LfQi17Z4bjAgVbXGg/sendDocumentdocument-----
https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
http://www.symauth.com/cps0(
http://www.symauth.com/rpa00
https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
http://ocsp.thawte.com0
https://api.telegram.org/bot1369161190:AAFaOKHXywV8wgjKT4LfQi17Z4bjAgVbXGg/
http://nScPPY.com
https://api.ipify.orgGETMozilla/5.0

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.FileRepMalware.exe.log
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Temp\RegAsm.exe
PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
#
C:\Users\user\AppData\Local\Temp\b1f92ac9-345d-4ee6-83d6-512dab76f3b9\i.dll
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
#