top title background image
flash

Euro invoice.exe

Status: finished
Submission Time: 2021-11-25 17:40:22 +01:00
Malicious
Trojan
Adware
Spyware
Evader
AgentTesla

Comments

Tags

  • agenttesla
  • exe

Details

  • Analysis ID:
    528711
  • API (Web) ID:
    896233
  • Analysis Started:
    2021-11-25 17:40:23 +01:00
  • Analysis Finished:
    2021-11-25 17:50:54 +01:00
  • MD5:
    15f79ec8cfa1ad6c24767d4ca45aa4cd
  • SHA1:
    3b48453cc5680c048880bb0c4f0f19f34fdf1da7
  • SHA256:
    49d22404c910a5bd1b6e13d92bb411b826edfc42fd680cfaa90ffb23ecc3a195
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 15/45

IPs

IP Country Detection
148.66.138.164
Singapore

Domains

Name IP Detection
mail.vrlogistic.net
148.66.138.164

URLs

Name Detection
http://crl.microsoft.co)X
http://127.0.0.1:HTTP/1.1
http://Fedebu.com
Click to see the 8 hidden entries
https://api.ipify.org%GETMozilla/5.0
http://DynDns.comDynDNS
http://k5CVS3sUuqbD95uELlH.net
https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
https://api.ipify.org%$
http://mail.vrlogistic.net

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Euro invoice.exe.log
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe
PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
#
C:\Windows\System32\drivers\etc\hosts
ASCII text, with CRLF line terminators
#
Click to see the 2 hidden entries
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\kprUEGC.exe.log
ASCII text, with CRLF line terminators
#
\Device\ConDrv
ASCII text, with CRLF line terminators
#