top title background image
flash

Halkbank_Ekstre_20220513_082357_541079.exe

Status: finished
Submission Time: 2022-05-14 15:14:27 +02:00
Malicious
Trojan
Spyware
Evader
AgentTesla

Comments

Tags

  • AgentTesla
  • exe
  • geo
  • Halkbank
  • TUR

Details

  • Analysis ID:
    626599
  • API (Web) ID:
    994105
  • Analysis Started:
    2022-05-14 15:14:28 +02:00
  • Analysis Finished:
    2022-05-14 15:28:40 +02:00
  • MD5:
    bef71f070519aad800bf09d7d5a7659b
  • SHA1:
    2d276da3aefc56f4fa91cfaaf7e766f48f1d6140
  • SHA256:
    969bf771ed84b11bc61cff977691a938687d043ca13b851efa7a627ef58b90b0
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 24/69
malicious
Score: 16/41

IPs

IP Country Detection
149.154.167.220
United Kingdom
162.159.135.233
United States
162.159.133.233
United States

Domains

Name IP Detection
cdn.discordapp.com
162.159.135.233
api.telegram.org
149.154.167.220

URLs

Name Detection
https://api.ipify.org%%startupfolder%
https://api.telegram.org/bot5351864471:AAGAqiOJqCiUj9zFIqSZeiHPgOb5cf2UkxY/sendDocumentdocument-----
https://api.ipify.org%
Click to see the 22 hidden entries
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
http://api.telegram.org
https://rBRWiNLNwm.com
https://api.telegram.org/bot5351864471:AAGAqiOJqCiUj9zFIqSZeiHPgOb5cf2UkxY/
http://DynDns.comDynDNSnamejidpasswordPsi/Psi
https://stackoverflow.com/q/2152978/23354
https://stackoverflow.com/q/11564914/23354;
https://github.com/mgravell/protobuf-neti
https://cdn.discordapp.com/attachments/968269163632152578/974666441108365352/Idksgm_Umgkodlw.bmp
https://cdn.discordapp.com
https://api.telegram.org/bot5351864471:AAGAqiOJqCiUj9zFIqSZeiHPgOb5cf2UkxY/sendDocument
http://www.microsoft.
https://github.com/mgravell/protobuf-net
https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www
https://api.telegram.org4dk
https://cdn.discordapp.com/attachments/968269163632152578/974666441108365352/Idksgm_Umgkodlw.bmp/Xcf
https://api.telegram.orgD8dkh
https://github.com/mgravell/protobuf-netJ
https://api.telegram.org
https://stackoverflow.com/q/14436606/23354
http://qguwMz.com
http://127.0.0.1:HTTP/1.1

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Halkbank_Ekstre_20220513_082357_541079.exe.log
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
#
C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exe:Zone.Identifier
ASCII text, with CRLF line terminators
#
Click to see the 1 hidden entries
C:\Users\user\AppData\Roaming\jgo0jpz0.00k\Chrome\Default\Cookies
SQLite 3.x database, last written using SQLite version 3032001
#