Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
13/06/2024, 10:12
Static task
static1
Behavioral task
behavioral1
Sample
Halkbank_Ekstre_20240613_075839_278831.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
Halkbank_Ekstre_20240613_075839_278831.exe
Resource
win10v2004-20240611-en
General
-
Target
Halkbank_Ekstre_20240613_075839_278831.exe
-
Size
902KB
-
MD5
eda5836ae8925c04aff0a91d9dd58a3c
-
SHA1
2f6f2f78db12779a33a55e45881e0c2153b9c411
-
SHA256
e2a1386069229c6a4f15d8cea2ceaafe0ba1a7b4503aad69fd6e45d9a0279823
-
SHA512
9c4953e6e9ef8a7c6bd00ded5e0cfad48f86a1407123c5fb50e414a87d9b8183db8ae6b009caaefbd8c4d252b33d258aba39db9670f6dd4d4cb76592fe06b70a
-
SSDEEP
24576:sNmyC5T2GSfiqJ1871z7ByfCgd3wM4LyZsVAo:t392Df1b3Rewo
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2172 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1700 set thread context of 2684 1700 Halkbank_Ekstre_20240613_075839_278831.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2772 2684 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1700 Halkbank_Ekstre_20240613_075839_278831.exe 2172 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1700 Halkbank_Ekstre_20240613_075839_278831.exe Token: SeDebugPrivilege 2172 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1700 wrote to memory of 2172 1700 Halkbank_Ekstre_20240613_075839_278831.exe 28 PID 1700 wrote to memory of 2172 1700 Halkbank_Ekstre_20240613_075839_278831.exe 28 PID 1700 wrote to memory of 2172 1700 Halkbank_Ekstre_20240613_075839_278831.exe 28 PID 1700 wrote to memory of 2172 1700 Halkbank_Ekstre_20240613_075839_278831.exe 28 PID 1700 wrote to memory of 268 1700 Halkbank_Ekstre_20240613_075839_278831.exe 30 PID 1700 wrote to memory of 268 1700 Halkbank_Ekstre_20240613_075839_278831.exe 30 PID 1700 wrote to memory of 268 1700 Halkbank_Ekstre_20240613_075839_278831.exe 30 PID 1700 wrote to memory of 268 1700 Halkbank_Ekstre_20240613_075839_278831.exe 30 PID 1700 wrote to memory of 2684 1700 Halkbank_Ekstre_20240613_075839_278831.exe 31 PID 1700 wrote to memory of 2684 1700 Halkbank_Ekstre_20240613_075839_278831.exe 31 PID 1700 wrote to memory of 2684 1700 Halkbank_Ekstre_20240613_075839_278831.exe 31 PID 1700 wrote to memory of 2684 1700 Halkbank_Ekstre_20240613_075839_278831.exe 31 PID 1700 wrote to memory of 2684 1700 Halkbank_Ekstre_20240613_075839_278831.exe 31 PID 1700 wrote to memory of 2684 1700 Halkbank_Ekstre_20240613_075839_278831.exe 31 PID 1700 wrote to memory of 2684 1700 Halkbank_Ekstre_20240613_075839_278831.exe 31 PID 2684 wrote to memory of 2772 2684 Halkbank_Ekstre_20240613_075839_278831.exe 32 PID 2684 wrote to memory of 2772 2684 Halkbank_Ekstre_20240613_075839_278831.exe 32 PID 2684 wrote to memory of 2772 2684 Halkbank_Ekstre_20240613_075839_278831.exe 32 PID 2684 wrote to memory of 2772 2684 Halkbank_Ekstre_20240613_075839_278831.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_20240613_075839_278831.exe"C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_20240613_075839_278831.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_20240613_075839_278831.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_20240613_075839_278831.exe"C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_20240613_075839_278831.exe"2⤵PID:268
-
-
C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_20240613_075839_278831.exe"C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_20240613_075839_278831.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2684 -s 363⤵
- Program crash
PID:2772
-
-