top title background image
flash

Proforma Invoice Copy.exe

Status: finished
Submission Time: 2020-11-20 15:34:23 +01:00
Malicious
Trojan
Spyware
Evader
AgentTesla

Comments

Tags

  • AgentTesla
  • exe

Details

  • Analysis ID:
    321196
  • API (Web) ID:
    544196
  • Analysis Started:
    2020-11-20 15:34:26 +01:00
  • Analysis Finished:
    2020-11-20 15:43:39 +01:00
  • MD5:
    d3bcc41cd14ace48314861fbeae864ba
  • SHA1:
    8e77cb335075e93fffe5e8652d2b7b011d2a922a
  • SHA256:
    5bdb22f495f4d4856e100acf674236191d0082c075884b2fe0892fa5b58923a8
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 25/72
malicious
Score: 22/48
malicious

URLs

Name Detection
http://127.0.0.1:HTTP/1.1
http://DynDns.comDynDNS
http://PtYxrU.com
Click to see the 5 hidden entries
https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
https://api.telegram.org/bot%telegramapi%/
https://api.telegram.org/bot%telegramapi%/sendDocumentdocument---------------------------x
https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
https://api.ipify.orgGETMozilla/5.0