top title background image
flash

DHL Original Receipt_pdf.exe

Status: finished
Submission Time: 2021-06-11 14:49:17 +02:00
Malicious
Spreader
Trojan
Spyware
Evader
AgentTesla

Comments

Tags

  • AgentTesla
  • exe

Details

  • Analysis ID:
    433258
  • API (Web) ID:
    800862
  • Analysis Started:
    2021-06-11 14:49:19 +02:00
  • Analysis Finished:
    2021-06-11 14:56:53 +02:00
  • MD5:
    c376cef609a18260213571d06233ba20
  • SHA1:
    72523a0124ddd34ce6fa21901b4648311ae04b72
  • SHA256:
    c42b7b1630553baa3aeb65e40b04244910822c175e9b6cb3f7f365264171196b
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 21/69
malicious
Score: 19/46

IPs

IP Country Detection
85.187.128.34
United States

Domains

Name IP Detection
gmicaprelam.in
85.187.128.34

URLs

Name Detection
http://127.0.0.1:HTTP/1.1
http://8isgha7nUwa6.net
http://DynDns.comDynDNS
Click to see the 5 hidden entries
http://LUhbZz.com
http://nsis.sf.net/NSIS_Error
http://nsis.sf.net/NSIS_ErrorError
https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Temp\nsvDCD6.tmp
data
#
C:\Users\user\AppData\Local\Temp\nsvDCD7.tmp\System.dll
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
#
C:\Users\user\AppData\Local\Temp\rayiid
data
#
Click to see the 1 hidden entries
C:\Users\user\AppData\Local\Temp\zjhfet5v8giw
data
#