top title background image
flash

Aviso de pago.pdf____________________________.exe

Status: finished
Submission Time: 2022-05-13 17:17:15 +02:00
Malicious
Trojan
Evader
AgentTesla

Comments

Tags

  • agenttesla
  • exe

Details

  • Analysis ID:
    626184
  • API (Web) ID:
    993692
  • Analysis Started:
    2022-05-13 17:17:18 +02:00
  • Analysis Finished:
    2022-05-13 17:27:09 +02:00
  • MD5:
    05b6b97166b339557424ca035418a640
  • SHA1:
    e1699c9c10d6807650fcc35fc76c7744deeb16be
  • SHA256:
    6797c9eb17e1ad3b41121bc80db0a97ae642bfca0874c8b7bd391507d2ca5540
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 16/92
malicious
Score: 10/41
malicious

IPs

IP Country Detection
195.133.18.171
Russian Federation

URLs

Name Detection
http://195.133.18.171
http://195.133.18.171/Znmtganqo_Wvetpunc.jpgT
http://195.133.18.171/Znmtganqo_Wvetpunc.jpg
Click to see the 12 hidden entries
http://127.0.0.1:HTTP/1.1
http://DynDns.comDynDNS
https://github.com/mgravell/protobuf-neti
https://stackoverflow.com/q/14436606/23354
https://github.com/mgravell/protobuf-netJ
https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
https://stackoverflow.com/q/11564914/23354;
https://stackoverflow.com/q/2152978/23354
https://github.com/mgravell/protobuf-net
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
http://WPfLXV.com

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Aviso de pago.pdf____________________________.exe.log
ASCII text, with CRLF line terminators
#