top title background image
flash

DHL_29028263 documento de recibo de la compra,pdf.exe

Status: finished
Submission Time: 2022-05-14 15:09:31 +02:00
Malicious
Phishing
Trojan
Spyware
Exploiter
Evader
AveMaria, UACMe

Comments

Tags

  • AveMariaRAT
  • DHL
  • exe
  • RAT

Details

  • Analysis ID:
    626596
  • API (Web) ID:
    994103
  • Analysis Started:
    2022-05-14 15:11:11 +02:00
  • Analysis Finished:
    2022-05-14 15:24:19 +02:00
  • MD5:
    87a264aa9aec9ce66f4b092363dd5adc
  • SHA1:
    64a0954e622afb6d5e2a0256f179d14f112ec723
  • SHA256:
    eab5b352e41de89be099054e396f61a942401ab1518186496bc11be1c857242f
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 23/69
malicious
Score: 21/41

IPs

IP Country Detection
37.0.14.197
Netherlands

URLs

Name Detection
37.0.14.197
https://github.com/syohex/java-simple-mine-sweeperC:
https://github.com/syohex/java-simple-mine-sweeper

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DHL_29028263 documento de recibo de la compra,pdf.exe.log
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Roaming\window defender\window defender.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
#
C:\Users\user\AppData\Roaming\window defender\window defender.exe:Zone.Identifier
ASCII text, with CRLF line terminators
#