top title background image
flash

mcsrXx9lfD.exe

Status: finished
Submission Time: 2020-11-20 20:03:24 +01:00
Malicious
Trojan
Spyware
Evader
AgentTesla

Comments

Tags

  • AgentTesla
  • exe

Details

  • Analysis ID:
    321297
  • API (Web) ID:
    544399
  • Analysis Started:
    2020-11-20 20:03:26 +01:00
  • Analysis Finished:
    2020-11-20 20:12:48 +01:00
  • MD5:
    3d549885e44863c57f59eab47f2271cc
  • SHA1:
    76c51be921ef41ff2596f3f882b91c8ede3713c7
  • SHA256:
    1d9c8ee9be6e0ee20b600c71989292aa2efd0849611389e3121bae364d9d6adf
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 44/72
malicious
Score: 23/29

IPs

IP Country Detection
54.235.83.248
United States
208.91.199.225
United States

Domains

Name IP Detection
smtp.tzdieep.net
0.0.0.0
elb097307-934924932.us-east-1.elb.amazonaws.com
54.235.83.248
us2.smtp.mailhostbox.com
208.91.199.225
Click to see the 1 hidden entries
api.ipify.org
0.0.0.0

URLs

Name Detection
http://Gwd19zMdFbudWhUhS.net
https://api.ipify.org/
http://127.0.0.1:HTTP/1.1
Click to see the 12 hidden entries
https://api.ipify.org
http://DynDns.comDynDNS
http://smtp.tzdieep.net
http://us2.smtp.mailhostbox.com
https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
https://api.telegram.org/bot%telegramapi%/
http://QBfyHm.com
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
https://secure.comodo.com/CPS0
https://api.telegram.org/bot%telegramapi%/sendDocumentdocument---------------------------x
https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
https://api.ipify.orgGETMozilla/5.0

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Roaming\mmnabeka.1fc\Chrome\Default\Cookies
SQLite 3.x database, last written using SQLite version 3032001
#