Analysis

  • max time kernel
    234s
  • max time network
    238s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 22:22

General

  • Target

    Halkbank,pdf.exe

  • Size

    893KB

  • MD5

    a7624902cc07011b5dadbcdd8267c9dc

  • SHA1

    7d983b597b535d60123a773a1c40fcc14e0500b7

  • SHA256

    c0cb41070b74fa0e592f10c6d5312e55009f1cc884bd1c242591bc75c5f9e5eb

  • SHA512

    64487fd6dd327d119fe52a79bd3b2ad602a2a5be418ae97bba71642e03f9e46347ef140c70826a2fbafca570817e798c2d76e93139f98f43c14a6f7208a3ebe9

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Halkbank,pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Halkbank,pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4484
    • C:\Users\Admin\AppData\Local\Temp\Halkbank,pdf.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:736
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn vlc.exe /tr '"C:\Users\Admin\AppData\Roaming\VideoLAN\vlc.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3836
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn vlc.exe /tr '"C:\Users\Admin\AppData\Roaming\VideoLAN\vlc.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:2360
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp87E8.tmp.bat""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3820
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:3828
        • C:\Users\Admin\AppData\Roaming\VideoLAN\vlc.exe
          "C:\Users\Admin\AppData\Roaming\VideoLAN\vlc.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:296
          • C:\Users\Admin\AppData\Roaming\VideoLAN\vlc.exe
            "{path}"
            5⤵
            • Executes dropped EXE
            PID:1300
          • C:\Users\Admin\AppData\Roaming\VideoLAN\vlc.exe
            "{path}"
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Accesses Microsoft Outlook profiles
            • Suspicious behavior: AddClipboardFormatListener
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • outlook_office_path
            • outlook_win_path
            PID:4060

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Halkbank,pdf.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\tmp87E8.tmp.bat

    Filesize

    156B

    MD5

    85eef1c9c1a76252f85e9632a8814f58

    SHA1

    452a8389f3f804ea6b829427ab3556f7bc0fd56a

    SHA256

    be8f4f92ec1c8cb6444d77135dfad3b84123566d1dc02de48053bfb6befc98f5

    SHA512

    9e43ddecda681526d37db8087c3c558d852de62499314bae8482fea948a156673acdba5e508d3f7abef751f4185231b341f54ba5c6812e7b676649cf3fc1f6cd

  • C:\Users\Admin\AppData\Roaming\VideoLAN\vlc.exe

    Filesize

    893KB

    MD5

    a7624902cc07011b5dadbcdd8267c9dc

    SHA1

    7d983b597b535d60123a773a1c40fcc14e0500b7

    SHA256

    c0cb41070b74fa0e592f10c6d5312e55009f1cc884bd1c242591bc75c5f9e5eb

    SHA512

    64487fd6dd327d119fe52a79bd3b2ad602a2a5be418ae97bba71642e03f9e46347ef140c70826a2fbafca570817e798c2d76e93139f98f43c14a6f7208a3ebe9

  • C:\Users\Admin\AppData\Roaming\VideoLAN\vlc.exe

    Filesize

    893KB

    MD5

    a7624902cc07011b5dadbcdd8267c9dc

    SHA1

    7d983b597b535d60123a773a1c40fcc14e0500b7

    SHA256

    c0cb41070b74fa0e592f10c6d5312e55009f1cc884bd1c242591bc75c5f9e5eb

    SHA512

    64487fd6dd327d119fe52a79bd3b2ad602a2a5be418ae97bba71642e03f9e46347ef140c70826a2fbafca570817e798c2d76e93139f98f43c14a6f7208a3ebe9

  • C:\Users\Admin\AppData\Roaming\VideoLAN\vlc.exe

    Filesize

    893KB

    MD5

    a7624902cc07011b5dadbcdd8267c9dc

    SHA1

    7d983b597b535d60123a773a1c40fcc14e0500b7

    SHA256

    c0cb41070b74fa0e592f10c6d5312e55009f1cc884bd1c242591bc75c5f9e5eb

    SHA512

    64487fd6dd327d119fe52a79bd3b2ad602a2a5be418ae97bba71642e03f9e46347ef140c70826a2fbafca570817e798c2d76e93139f98f43c14a6f7208a3ebe9

  • C:\Users\Admin\AppData\Roaming\VideoLAN\vlc.exe

    Filesize

    893KB

    MD5

    a7624902cc07011b5dadbcdd8267c9dc

    SHA1

    7d983b597b535d60123a773a1c40fcc14e0500b7

    SHA256

    c0cb41070b74fa0e592f10c6d5312e55009f1cc884bd1c242591bc75c5f9e5eb

    SHA512

    64487fd6dd327d119fe52a79bd3b2ad602a2a5be418ae97bba71642e03f9e46347ef140c70826a2fbafca570817e798c2d76e93139f98f43c14a6f7208a3ebe9

  • memory/296-144-0x0000000000000000-mapping.dmp

  • memory/736-135-0x0000000000000000-mapping.dmp

  • memory/736-138-0x0000000006640000-0x00000000066A6000-memory.dmp

    Filesize

    408KB

  • memory/736-136-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1300-147-0x0000000000000000-mapping.dmp

  • memory/2360-141-0x0000000000000000-mapping.dmp

  • memory/3820-140-0x0000000000000000-mapping.dmp

  • memory/3828-143-0x0000000000000000-mapping.dmp

  • memory/3836-139-0x0000000000000000-mapping.dmp

  • memory/4060-149-0x0000000000000000-mapping.dmp

  • memory/4060-152-0x0000000007230000-0x0000000007280000-memory.dmp

    Filesize

    320KB

  • memory/4484-130-0x0000000000A20000-0x0000000000B06000-memory.dmp

    Filesize

    920KB

  • memory/4484-134-0x0000000009300000-0x000000000939C000-memory.dmp

    Filesize

    624KB

  • memory/4484-133-0x00000000054A0000-0x00000000054AA000-memory.dmp

    Filesize

    40KB

  • memory/4484-132-0x00000000054B0000-0x0000000005542000-memory.dmp

    Filesize

    584KB

  • memory/4484-131-0x0000000005B60000-0x0000000006104000-memory.dmp

    Filesize

    5.6MB