top title background image
flash

30714756.exe

Status: finished
Submission Time: 2021-01-13 21:27:32 +01:00
Malicious
Trojan
Spyware
Evader
AgentTesla

Comments

Tags

  • AgentTesla
  • DHL
  • exe

Details

  • Analysis ID:
    339359
  • API (Web) ID:
    580633
  • Analysis Started:
    2021-01-13 21:37:11 +01:00
  • Analysis Finished:
    2021-01-13 21:46:14 +01:00
  • MD5:
    c1279eb7ba4c37f73765233d8ce917d5
  • SHA1:
    2e9978ed7bd20a8b8890f9d236317f0e6dfab11f
  • SHA256:
    1d12e0ea21ddb6f39d309e836c5f8e2c3fcfd4c167b20185ca3723233230bb8b
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

IPs

IP Country Detection
31.209.137.12
Iceland

Domains

Name IP Detection
smtp.vivaldi.net
31.209.137.12

URLs

Name Detection
https://8yynu7fM6H7Nyg.com
http://127.0.0.1:HTTP/1.1
http://DynDns.comDynDNS
Click to see the 11 hidden entries
http://cps.letsencrypt.org0
https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
http://uUOmOR.com
https://api.telegram.org/bot%telegramapi%/
http://r3.o.lencr.org0
http://smtp.vivaldi.net
https://api.telegram.org/bot%telegramapi%/sendDocumentdocument---------------------------x
https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
http://cps.root-x1.letsencrypt.org0
https://api.ipify.orgGETMozilla/5.0
http://r3.i.lencr.org/0

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\30714756.exe.log
ASCII text, with CRLF line terminators
#