top title background image
flash

file.exe

Status: finished
Submission Time: 2021-01-13 18:55:20 +01:00
Malicious
Trojan
Spyware
Evader
AgentTesla

Comments

Tags

  • AgentTesla
  • exe

Details

  • Analysis ID:
    339258
  • API (Web) ID:
    580437
  • Analysis Started:
    2021-01-13 18:55:21 +01:00
  • Analysis Finished:
    2021-01-13 19:04:32 +01:00
  • MD5:
    4014c919c4f26d8b5e72b255cffee0ab
  • SHA1:
    88a96eca36775921b5244f206ad461e761bc7a4a
  • SHA256:
    7b2e9f16b557d194f079e970dac923105073eb2aed4b63960c05d5c4bb816184
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 14/29

IPs

IP Country Detection
31.209.137.12
Iceland

Domains

Name IP Detection
smtp.vivaldi.net
31.209.137.12

URLs

Name Detection
https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
https://TNxeq3XdBc59HHjc.org1-5-21-3853321935-2125563209-4053062332-1002_Classes

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\file.exe.log
ASCII text, with CRLF line terminators
#