top title background image
flash

8nZMrUpLlM.exe

Status: finished
Submission Time: 2022-01-14 07:41:31 +01:00
Malicious
Trojan
Spyware
Evader
AgentTesla

Comments

Tags

  • 32
  • AgentTesla
  • exe
  • trojan

Details

  • Analysis ID:
    553045
  • API (Web) ID:
    920568
  • Analysis Started:
    2022-01-14 07:41:33 +01:00
  • Analysis Finished:
    2022-01-14 07:49:59 +01:00
  • MD5:
    8d58419427c9169b0894ceee4659e905
  • SHA1:
    e787266ae57b7e47c5151107f4e3d8c02a66c5bc
  • SHA256:
    9661e4c97ebfc0a077645f7fc3ef0da1a98800400365fb86a2ac7a36767e7ba7
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 19/67
malicious
Score: 12/43

IPs

IP Country Detection
167.250.5.29
Argentina

Domains

Name IP Detection
fttmas.com
167.250.5.29
mail.fttmas.com
0.0.0.0

URLs

Name Detection
http://fttmas.com
http://127.0.0.1:HTTP/1.1
http://DynDns.comDynDNS
Click to see the 8 hidden entries
https://sectigo.com/CPS0
http://nsis.sf.net/NSIS_Error
http://nsis.sf.net/NSIS_ErrorError
http://sUJJ6pEBhL.org
https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
http://dwAWQg.com
https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
http://mail.fttmas.com

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Temp\ghlg3zknspvrw0ea2
data
#
C:\Users\user\AppData\Local\Temp\nsd4888.tmp
data
#
C:\Users\user\AppData\Local\Temp\nsd4889.tmp\fhoz.dll
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
#
Click to see the 1 hidden entries
C:\Users\user\AppData\Local\Temp\zxtswtld
data
#