top title background image
flash

PRO FORMA INVOICE - - MAGAUTKCP (24-Nov-20).exe

Status: finished
Submission Time: 2020-11-28 10:29:49 +01:00
Malicious
Trojan
Evader
AgentTesla

Comments

Tags

  • exe

Details

  • Analysis ID:
    324081
  • API (Web) ID:
    549942
  • Analysis Started:
    2020-11-28 10:30:16 +01:00
  • Analysis Finished:
    2020-11-28 10:39:19 +01:00
  • MD5:
    b3cb5b2bc5c3033b1008ed7f7f6312db
  • SHA1:
    3fd8e55a12bdf35200ee43e210951825ad0293d3
  • SHA256:
    042ef647920e37e8da471c1bfbc36490ee6bf93ceee75cd90161823ae74d458b
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 92
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 27/48

IPs

IP Country Detection
162.159.137.232
United States
162.159.135.233
United States

Domains

Name IP Detection
discord.com
162.159.137.232
cdn.discordapp.com
162.159.135.233

URLs

Name Detection
ftp://ftp.kunwersachdev.com/maerst
http://127.0.0.1:HTTP/1.1
http://DynDns.comDynDNS
Click to see the 6 hidden entries
http://JvKUzM.com
http://gorohov.narod.ru/index.htmS
http://gorohov.narod.ru/index.htm
https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
https://api.telegram.org/bot%telegramapi%/sendDocumentdocument---------------------------x
https://api.ipify.orgGETMozilla/5.0