Analysis
-
max time kernel
141s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2023 13:38
Static task
static1
Behavioral task
behavioral1
Sample
Halkbank.pdf.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Halkbank.pdf.exe
Resource
win10v2004-20230220-en
General
-
Target
Halkbank.pdf.exe
-
Size
720KB
-
MD5
da69ec614d0d3885c5a88cac8a75facd
-
SHA1
19508ae57240da4c9b69ed9bee3d74a4db6d4fe0
-
SHA256
1e2470cf5042f4ff269c98c7a33dd27ca36ddeed91d9fb18df591f40a2d18131
-
SHA512
00c456ef068b3f93a26a9b983f72ebbe1a98833eefec8571286aa1968ad5b34bad947d3f9647df53edbe13ccee7847890153523c7f9e4f8383e9311fe3fe0e49
-
SSDEEP
12288:yvV+s1bSQT6tjjdB4Y08uQcdcU00f2WCYO+DDQ6ZI7XpiKdPhBxz0AwPg3BqPPw4:ytCvuLf2YOjKI7kKhhBWA0IqPtfGH5er
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation Halkbank.pdf.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation Halkbank.pdf.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3408 set thread context of 1324 3408 Halkbank.pdf.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2416 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 3408 Halkbank.pdf.exe 3408 Halkbank.pdf.exe 3408 Halkbank.pdf.exe 3408 Halkbank.pdf.exe 3408 Halkbank.pdf.exe 3408 Halkbank.pdf.exe 2216 powershell.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 2216 powershell.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe 1324 Halkbank.pdf.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3408 Halkbank.pdf.exe Token: SeDebugPrivilege 2216 powershell.exe Token: SeDebugPrivilege 1324 Halkbank.pdf.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3408 wrote to memory of 2216 3408 Halkbank.pdf.exe 91 PID 3408 wrote to memory of 2216 3408 Halkbank.pdf.exe 91 PID 3408 wrote to memory of 2216 3408 Halkbank.pdf.exe 91 PID 3408 wrote to memory of 2416 3408 Halkbank.pdf.exe 93 PID 3408 wrote to memory of 2416 3408 Halkbank.pdf.exe 93 PID 3408 wrote to memory of 2416 3408 Halkbank.pdf.exe 93 PID 3408 wrote to memory of 4308 3408 Halkbank.pdf.exe 95 PID 3408 wrote to memory of 4308 3408 Halkbank.pdf.exe 95 PID 3408 wrote to memory of 4308 3408 Halkbank.pdf.exe 95 PID 3408 wrote to memory of 1324 3408 Halkbank.pdf.exe 96 PID 3408 wrote to memory of 1324 3408 Halkbank.pdf.exe 96 PID 3408 wrote to memory of 1324 3408 Halkbank.pdf.exe 96 PID 3408 wrote to memory of 1324 3408 Halkbank.pdf.exe 96 PID 3408 wrote to memory of 1324 3408 Halkbank.pdf.exe 96 PID 3408 wrote to memory of 1324 3408 Halkbank.pdf.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\Halkbank.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Halkbank.pdf.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ouFPJorC.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ouFPJorC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2EB1.tmp"2⤵
- Creates scheduled task(s)
PID:2416
-
-
C:\Users\Admin\AppData\Local\Temp\Halkbank.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Halkbank.pdf.exe"2⤵PID:4308
-
-
C:\Users\Admin\AppData\Local\Temp\Halkbank.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Halkbank.pdf.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD51d03334b69d66ff9a6c9015eb53349bf
SHA14446e9f5350ca4ade880d57c6922016a40a364d3
SHA2563a262676e7e0b5bea5d82c946cbbd65aba81dd839eda3a22372fad8cb83c7118
SHA51298d669819ea209b7d0e3a02a84c60abc9af7c82b81df2c3eb5c0a9c4d1c50366b6818f52313b3a74ebdab4c48175451d4f5677db5aa4c3fb9e677712f554091f