top title background image
flash

Dxxc4OjtPK.exe

Status: finished
Submission Time: 2020-10-30 16:30:20 +01:00
Malicious
Trojan
Spyware
Evader
AgentTesla

Comments

Tags

  • AgentTesla
  • exe

Details

  • Analysis ID:
    307664
  • API (Web) ID:
    517124
  • Analysis Started:
    2020-10-30 16:30:21 +01:00
  • Analysis Finished:
    2020-10-30 16:41:24 +01:00
  • MD5:
    5b938ccc78b8b6af082c85f969d188f7
  • SHA1:
    63a53495ad3e1440feaa093a8f92ff765ec30bad
  • SHA256:
    cd600fc61127f099c982441726ae13d7937e890f68f4c83d0e25bb3a88b75022
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 24/72
malicious
Score: 13/48

IPs

IP Country Detection
66.70.204.222
Canada

Domains

Name IP Detection
seroval.com
66.70.204.222
mail.seroval.com
0.0.0.0

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\YYtJku.exe.log
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Roaming\YYtJku\YYtJku.exe
PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
#
\Device\ConDrv
ASCII text, with CRLF line terminators
#