Analysis

  • max time kernel
    132s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:22

General

  • Target

    Halkbank,pdf.exe

  • Size

    893KB

  • MD5

    a7624902cc07011b5dadbcdd8267c9dc

  • SHA1

    7d983b597b535d60123a773a1c40fcc14e0500b7

  • SHA256

    c0cb41070b74fa0e592f10c6d5312e55009f1cc884bd1c242591bc75c5f9e5eb

  • SHA512

    64487fd6dd327d119fe52a79bd3b2ad602a2a5be418ae97bba71642e03f9e46347ef140c70826a2fbafca570817e798c2d76e93139f98f43c14a6f7208a3ebe9

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 9 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Halkbank,pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Halkbank,pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Users\Admin\AppData\Local\Temp\Halkbank,pdf.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1156
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn vlc.exe /tr '"C:\Users\Admin\AppData\Roaming\VideoLAN\vlc.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1952
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn vlc.exe /tr '"C:\Users\Admin\AppData\Roaming\VideoLAN\vlc.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:1784
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp4BE0.tmp.bat""
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1948
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:1572
        • C:\Users\Admin\AppData\Roaming\VideoLAN\vlc.exe
          "C:\Users\Admin\AppData\Roaming\VideoLAN\vlc.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:580
          • C:\Users\Admin\AppData\Roaming\VideoLAN\vlc.exe
            "{path}"
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Accesses Microsoft Outlook profiles
            • Suspicious behavior: AddClipboardFormatListener
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • outlook_office_path
            • outlook_win_path
            PID:1348

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4BE0.tmp.bat

    Filesize

    156B

    MD5

    4606f52953f5230bfd03c9d37b31d738

    SHA1

    a7fc83db7cd19eca8caa360efdaddf9e55ff9f0a

    SHA256

    0e59f186b98e27b7b62a2e78fb2585bc5c8e083df56594b2a63733a9f75476d5

    SHA512

    af37fc55b87eea23352f8ea1b7f77ccf6bb19826ec20ceb122021d21bc5d2e114b04fbb300e034e8d8a04b03d15feaa620f6e4df3a90f683d1420d4a56ba016d

  • C:\Users\Admin\AppData\Roaming\VideoLAN\vlc.exe

    Filesize

    893KB

    MD5

    a7624902cc07011b5dadbcdd8267c9dc

    SHA1

    7d983b597b535d60123a773a1c40fcc14e0500b7

    SHA256

    c0cb41070b74fa0e592f10c6d5312e55009f1cc884bd1c242591bc75c5f9e5eb

    SHA512

    64487fd6dd327d119fe52a79bd3b2ad602a2a5be418ae97bba71642e03f9e46347ef140c70826a2fbafca570817e798c2d76e93139f98f43c14a6f7208a3ebe9

  • C:\Users\Admin\AppData\Roaming\VideoLAN\vlc.exe

    Filesize

    893KB

    MD5

    a7624902cc07011b5dadbcdd8267c9dc

    SHA1

    7d983b597b535d60123a773a1c40fcc14e0500b7

    SHA256

    c0cb41070b74fa0e592f10c6d5312e55009f1cc884bd1c242591bc75c5f9e5eb

    SHA512

    64487fd6dd327d119fe52a79bd3b2ad602a2a5be418ae97bba71642e03f9e46347ef140c70826a2fbafca570817e798c2d76e93139f98f43c14a6f7208a3ebe9

  • C:\Users\Admin\AppData\Roaming\VideoLAN\vlc.exe

    Filesize

    893KB

    MD5

    a7624902cc07011b5dadbcdd8267c9dc

    SHA1

    7d983b597b535d60123a773a1c40fcc14e0500b7

    SHA256

    c0cb41070b74fa0e592f10c6d5312e55009f1cc884bd1c242591bc75c5f9e5eb

    SHA512

    64487fd6dd327d119fe52a79bd3b2ad602a2a5be418ae97bba71642e03f9e46347ef140c70826a2fbafca570817e798c2d76e93139f98f43c14a6f7208a3ebe9

  • \Users\Admin\AppData\Roaming\VideoLAN\vlc.exe

    Filesize

    893KB

    MD5

    a7624902cc07011b5dadbcdd8267c9dc

    SHA1

    7d983b597b535d60123a773a1c40fcc14e0500b7

    SHA256

    c0cb41070b74fa0e592f10c6d5312e55009f1cc884bd1c242591bc75c5f9e5eb

    SHA512

    64487fd6dd327d119fe52a79bd3b2ad602a2a5be418ae97bba71642e03f9e46347ef140c70826a2fbafca570817e798c2d76e93139f98f43c14a6f7208a3ebe9

  • memory/580-81-0x0000000001120000-0x0000000001206000-memory.dmp

    Filesize

    920KB

  • memory/580-79-0x0000000000000000-mapping.dmp

  • memory/1156-62-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1156-73-0x0000000004EC5000-0x0000000004ED6000-memory.dmp

    Filesize

    68KB

  • memory/1156-64-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1156-65-0x000000000048173E-mapping.dmp

  • memory/1156-67-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1156-69-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1156-59-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1156-63-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1156-60-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1348-94-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1348-92-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1348-89-0x000000000048173E-mapping.dmp

  • memory/1348-96-0x0000000000F75000-0x0000000000F86000-memory.dmp

    Filesize

    68KB

  • memory/1572-76-0x0000000000000000-mapping.dmp

  • memory/1688-56-0x0000000000550000-0x000000000055A000-memory.dmp

    Filesize

    40KB

  • memory/1688-57-0x0000000005FD0000-0x000000000609C000-memory.dmp

    Filesize

    816KB

  • memory/1688-58-0x0000000005CE0000-0x0000000005D98000-memory.dmp

    Filesize

    736KB

  • memory/1688-54-0x0000000000A90000-0x0000000000B76000-memory.dmp

    Filesize

    920KB

  • memory/1688-55-0x0000000075E31000-0x0000000075E33000-memory.dmp

    Filesize

    8KB

  • memory/1784-75-0x0000000000000000-mapping.dmp

  • memory/1948-72-0x0000000000000000-mapping.dmp

  • memory/1952-71-0x0000000000000000-mapping.dmp