top title background image
flash

sKxsGhU1Wg.exe

Status: finished
Submission Time: 2021-12-01 20:08:16 +01:00
Malicious
Trojan
Evader
GuLoader AgentTesla

Comments

Tags

  • 32
  • exe

Details

  • Analysis ID:
    532181
  • API (Web) ID:
    899703
  • Analysis Started:
    2021-12-01 20:08:17 +01:00
  • Analysis Finished:
    2021-12-01 20:17:41 +01:00
  • MD5:
    99bdb5995c8dd619a3ec2b799d1cf868
  • SHA1:
    7eb9e30ba8572f07a1e88972ad8f14954e84eb39
  • SHA256:
    c6f93eb69924750adbe61115b2d6a200d534e783c6bd4ca0e2c0cd2969e9469e
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 7/64

Domains

Name IP Detection
onedrive.live.com
0.0.0.0
eruitg.bl.files.1drv.com
0.0.0.0
fspzka.bl.files.1drv.com
0.0.0.0

URLs

Name Detection
https://eruitg.bl.files.1drv.com/y4mHkTfggODxx7RkoqQxmNWfCL9FqVrcaBSQyvxAjjL4nb6ixOwtQYT-CR8mlHIv8F6
https://onedrive.live.com/w
https://onedrive.live.com/download?cid=5A15FDA1AE98540B&resid=5A15FDA1AE98540B%21130&authkey=AF6g200
Click to see the 17 hidden entries
https://onedrive.live.com/
https://onedrive.live.com/download?cid=5A15FDA1AE98540B&resid=5A15FDA1AE98540B%21129&authkey=AC3Dy6X
https://onedrive.live.com/download?cid=5A15FDA1AE9
https://fspzka.bl.files.1drv.com/y4m1xaMmJywZq6SCR6mVqa7Op5my9_PY7iegM-lArgf5nc3THKAdgguhWrxWSKxFgJ3
https://eruitg.bl.files.1drv.com/
https://onedrive.live.com/_
http://nsis.sf.net/NSIS_ErrorError
https://fspzka.bl.files.1drv.com/
https://api.ipify.org%GETMozilla/5.0
http://rOTpQz.com
https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
https://onedrive.live.com/ve.live.com/Q7
https://fspzka.bl.files.1drv.com/y4mOjkceJ6izWrzWM13rG3hQXo0-P1_gDe3S_t4ZWc__sfMR4hK-pncdB-od0qFCPrP
https://eruitg.bl.files.1drv.com/y4mmHvF7gtDYcEKVAssw8HHYEmYy3e8Ia5MiUMo-LLWA4ncs-iDGRsmtfbC3LjnmU1r
https://eruitg.bl.files.1drv.com/J8
http://DynDns.comDynDNS
http://127.0.0.1:HTTP/1.1

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Temp\Acly3.exe
PE32 executable (GUI) Intel 80386, for MS Windows
#
C:\Users\user\AppData\Roaming\misv.exe
PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
#
C:\Users\user\AppData\Local\Temp\misv.exe
PE32 executable (GUI) Intel 80386, for MS Windows
#