top title background image
flash

Proforma Invoice with Bank Details_pdf.exe

Status: finished
Submission Time: 2020-11-27 18:48:08 +01:00
Malicious
Trojan
Spyware
Evader
AgentTesla

Comments

Tags

  • AgentTesla
  • exe

Details

  • Analysis ID:
    323892
  • API (Web) ID:
    549562
  • Analysis Started:
    2020-11-27 18:48:08 +01:00
  • Analysis Finished:
    2020-11-27 18:54:54 +01:00
  • MD5:
    8816ae2d440c50e7ec52be21ae6e2b22
  • SHA1:
    210289b9df203f83f263fe2530aa28c078b8d6c1
  • SHA256:
    d2146d63100b68c87046aa63c8e5b73a8893e171f24c3500070005ccea0eaacd
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 22/71
malicious
Score: 13/48

IPs

IP Country Detection
66.70.204.222
Canada

Domains

Name IP Detection
hybridgroupco.com
66.70.204.222
mail.hybridgroupco.com
0.0.0.0

URLs

Name Detection
http://AAETsHFcmz5EiUda3E.net
http://127.0.0.1:
https://www.theonionrouter.com/dist.torproject.org/torbrowser/
Click to see the 4 hidden entries
https://www.theonionrouter.com/dist.torproject.org/torbrowser/U
http://AAETsHFcmz5EiUda3E.net0
https://api.telegram.org/bot%telegramapi%/
https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Temp\eb880290d3c747809c5fd1c3af592ae7.xml
XML 1.0 document, ASCII text
#
C:\Users\user\AppData\Local\Temp\folder\file.exe
PE32 executable (console) Intel 80386, for MS Windows
#