Analysis

  • max time kernel
    141s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2023 13:38

General

  • Target

    Halkbank.pdf.exe

  • Size

    720KB

  • MD5

    da69ec614d0d3885c5a88cac8a75facd

  • SHA1

    19508ae57240da4c9b69ed9bee3d74a4db6d4fe0

  • SHA256

    1e2470cf5042f4ff269c98c7a33dd27ca36ddeed91d9fb18df591f40a2d18131

  • SHA512

    00c456ef068b3f93a26a9b983f72ebbe1a98833eefec8571286aa1968ad5b34bad947d3f9647df53edbe13ccee7847890153523c7f9e4f8383e9311fe3fe0e49

  • SSDEEP

    12288:yvV+s1bSQT6tjjdB4Y08uQcdcU00f2WCYO+DDQ6ZI7XpiKdPhBxz0AwPg3BqPPw4:ytCvuLf2YOjKI7kKhhBWA0IqPtfGH5er

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Halkbank.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Halkbank.pdf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3408
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ouFPJorC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2216
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ouFPJorC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2EB1.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2416
    • C:\Users\Admin\AppData\Local\Temp\Halkbank.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Halkbank.pdf.exe"
      2⤵
        PID:4308
      • C:\Users\Admin\AppData\Local\Temp\Halkbank.pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\Halkbank.pdf.exe"
        2⤵
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1324

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lgtuq5na.mud.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp2EB1.tmp

      Filesize

      1KB

      MD5

      1d03334b69d66ff9a6c9015eb53349bf

      SHA1

      4446e9f5350ca4ade880d57c6922016a40a364d3

      SHA256

      3a262676e7e0b5bea5d82c946cbbd65aba81dd839eda3a22372fad8cb83c7118

      SHA512

      98d669819ea209b7d0e3a02a84c60abc9af7c82b81df2c3eb5c0a9c4d1c50366b6818f52313b3a74ebdab4c48175451d4f5677db5aa4c3fb9e677712f554091f

    • memory/1324-164-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/1324-163-0x00000000011E0000-0x000000000152A000-memory.dmp

      Filesize

      3.3MB

    • memory/1324-148-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/2216-158-0x0000000005B50000-0x0000000005BB6000-memory.dmp

      Filesize

      408KB

    • memory/2216-184-0x00000000076A0000-0x00000000076AE000-memory.dmp

      Filesize

      56KB

    • memory/2216-144-0x0000000002830000-0x0000000002866000-memory.dmp

      Filesize

      216KB

    • memory/2216-145-0x00000000028E0000-0x00000000028F0000-memory.dmp

      Filesize

      64KB

    • memory/2216-146-0x00000000028E0000-0x00000000028F0000-memory.dmp

      Filesize

      64KB

    • memory/2216-186-0x0000000007790000-0x0000000007798000-memory.dmp

      Filesize

      32KB

    • memory/2216-149-0x0000000005350000-0x0000000005978000-memory.dmp

      Filesize

      6.2MB

    • memory/2216-185-0x00000000077B0000-0x00000000077CA000-memory.dmp

      Filesize

      104KB

    • memory/2216-151-0x00000000052B0000-0x00000000052D2000-memory.dmp

      Filesize

      136KB

    • memory/2216-180-0x0000000007470000-0x000000000748A000-memory.dmp

      Filesize

      104KB

    • memory/2216-157-0x0000000005A70000-0x0000000005AD6000-memory.dmp

      Filesize

      408KB

    • memory/2216-183-0x00000000076F0000-0x0000000007786000-memory.dmp

      Filesize

      600KB

    • memory/2216-182-0x00000000074F0000-0x00000000074FA000-memory.dmp

      Filesize

      40KB

    • memory/2216-181-0x000000007F330000-0x000000007F340000-memory.dmp

      Filesize

      64KB

    • memory/2216-165-0x0000000006160000-0x000000000617E000-memory.dmp

      Filesize

      120KB

    • memory/2216-166-0x00000000028E0000-0x00000000028F0000-memory.dmp

      Filesize

      64KB

    • memory/2216-167-0x0000000006740000-0x0000000006772000-memory.dmp

      Filesize

      200KB

    • memory/2216-168-0x0000000071410000-0x000000007145C000-memory.dmp

      Filesize

      304KB

    • memory/2216-178-0x0000000006720000-0x000000000673E000-memory.dmp

      Filesize

      120KB

    • memory/2216-179-0x0000000007AC0000-0x000000000813A000-memory.dmp

      Filesize

      6.5MB

    • memory/3408-137-0x00000000051B0000-0x00000000051C0000-memory.dmp

      Filesize

      64KB

    • memory/3408-134-0x0000000005500000-0x0000000005AA4000-memory.dmp

      Filesize

      5.6MB

    • memory/3408-135-0x0000000004F50000-0x0000000004FE2000-memory.dmp

      Filesize

      584KB

    • memory/3408-133-0x0000000000450000-0x000000000050A000-memory.dmp

      Filesize

      744KB

    • memory/3408-136-0x0000000005040000-0x000000000504A000-memory.dmp

      Filesize

      40KB

    • memory/3408-139-0x0000000007E80000-0x0000000007F1C000-memory.dmp

      Filesize

      624KB

    • memory/3408-138-0x00000000051B0000-0x00000000051C0000-memory.dmp

      Filesize

      64KB