Analysis

  • max time kernel
    73s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2024 13:18

General

  • Target

    Halkbank.exe

  • Size

    871KB

  • MD5

    8d4fb7606e6270b7190b97f382993b42

  • SHA1

    c4f94218183dd65573fc143e2051b776c3c0e13d

  • SHA256

    01053beaa477c1cbf38cd7914244da9e75a22f59568056048fefde017503226e

  • SHA512

    01e9bbe174bb282a263b0f85d478e884186f2c8aa67f3a82af2bc1c27005817d40f43d64797cf96a30c6bba7766d8a0dffd1d2851f871abc1779ff1399cd7538

  • SSDEEP

    12288:qnTq/B++r60H1qRrznXOdDU9k3CDOSeJot8EUpWLfM88vqXVjPM6boym+gm2xOKY:RBRrFVWrzsUAaOSeJoPxsyFrMWBm/D1

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Halkbank.exe
    "C:\Users\Admin\AppData\Local\Temp\Halkbank.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Users\Admin\AppData\Local\Temp\Halkbank.exe
      "{path}"
      2⤵
        PID:216
      • C:\Users\Admin\AppData\Local\Temp\Halkbank.exe
        "{path}"
        2⤵
          PID:3868
        • C:\Users\Admin\AppData\Local\Temp\Halkbank.exe
          "{path}"
          2⤵
          • Checks computer location settings
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:2408
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Halkbank.exe'
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:224

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Halkbank.exe.log
        Filesize

        1KB

        MD5

        8ec831f3e3a3f77e4a7b9cd32b48384c

        SHA1

        d83f09fd87c5bd86e045873c231c14836e76a05c

        SHA256

        7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

        SHA512

        26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xsipddjk.y4z.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/224-54-0x0000000006BF0000-0x0000000006C93000-memory.dmp
        Filesize

        652KB

      • memory/224-55-0x0000000007360000-0x00000000079DA000-memory.dmp
        Filesize

        6.5MB

      • memory/224-25-0x0000000004A30000-0x0000000004A52000-memory.dmp
        Filesize

        136KB

      • memory/224-66-0x0000000074A20000-0x00000000751D0000-memory.dmp
        Filesize

        7.7MB

      • memory/224-63-0x0000000007040000-0x0000000007048000-memory.dmp
        Filesize

        32KB

      • memory/224-62-0x0000000007060000-0x000000000707A000-memory.dmp
        Filesize

        104KB

      • memory/224-60-0x0000000006F50000-0x0000000006F5E000-memory.dmp
        Filesize

        56KB

      • memory/224-59-0x0000000006F20000-0x0000000006F31000-memory.dmp
        Filesize

        68KB

      • memory/224-58-0x0000000006FA0000-0x0000000007036000-memory.dmp
        Filesize

        600KB

      • memory/224-57-0x0000000006D90000-0x0000000006D9A000-memory.dmp
        Filesize

        40KB

      • memory/224-56-0x0000000006D20000-0x0000000006D3A000-memory.dmp
        Filesize

        104KB

      • memory/224-38-0x0000000074A20000-0x00000000751D0000-memory.dmp
        Filesize

        7.7MB

      • memory/224-53-0x0000000006BC0000-0x0000000006BDE000-memory.dmp
        Filesize

        120KB

      • memory/224-43-0x000000006FA30000-0x000000006FA7C000-memory.dmp
        Filesize

        304KB

      • memory/224-42-0x0000000006980000-0x00000000069B2000-memory.dmp
        Filesize

        200KB

      • memory/224-41-0x0000000005A90000-0x0000000005ADC000-memory.dmp
        Filesize

        304KB

      • memory/224-40-0x0000000005A00000-0x0000000005A1E000-memory.dmp
        Filesize

        120KB

      • memory/224-26-0x0000000004BD0000-0x0000000004C36000-memory.dmp
        Filesize

        408KB

      • memory/224-36-0x00000000053D0000-0x0000000005724000-memory.dmp
        Filesize

        3.3MB

      • memory/224-22-0x0000000004470000-0x00000000044A6000-memory.dmp
        Filesize

        216KB

      • memory/224-23-0x0000000004C70000-0x0000000005298000-memory.dmp
        Filesize

        6.2MB

      • memory/224-24-0x0000000074A20000-0x00000000751D0000-memory.dmp
        Filesize

        7.7MB

      • memory/224-37-0x0000000074A20000-0x00000000751D0000-memory.dmp
        Filesize

        7.7MB

      • memory/224-61-0x0000000006F60000-0x0000000006F74000-memory.dmp
        Filesize

        80KB

      • memory/2316-15-0x0000000074A20000-0x00000000751D0000-memory.dmp
        Filesize

        7.7MB

      • memory/2316-8-0x0000000074A2E000-0x0000000074A2F000-memory.dmp
        Filesize

        4KB

      • memory/2316-4-0x0000000005500000-0x000000000550A000-memory.dmp
        Filesize

        40KB

      • memory/2316-5-0x0000000074A20000-0x00000000751D0000-memory.dmp
        Filesize

        7.7MB

      • memory/2316-6-0x0000000006870000-0x000000000690C000-memory.dmp
        Filesize

        624KB

      • memory/2316-7-0x0000000006840000-0x0000000006852000-memory.dmp
        Filesize

        72KB

      • memory/2316-1-0x0000000000A30000-0x0000000000B10000-memory.dmp
        Filesize

        896KB

      • memory/2316-9-0x0000000074A20000-0x00000000751D0000-memory.dmp
        Filesize

        7.7MB

      • memory/2316-10-0x000000000B840000-0x000000000B8DC000-memory.dmp
        Filesize

        624KB

      • memory/2316-3-0x0000000005570000-0x0000000005602000-memory.dmp
        Filesize

        584KB

      • memory/2316-0-0x0000000074A2E000-0x0000000074A2F000-memory.dmp
        Filesize

        4KB

      • memory/2316-2-0x0000000005B20000-0x00000000060C4000-memory.dmp
        Filesize

        5.6MB

      • memory/2316-11-0x000000000E260000-0x000000000E2FA000-memory.dmp
        Filesize

        616KB

      • memory/2408-12-0x0000000000400000-0x0000000000486000-memory.dmp
        Filesize

        536KB

      • memory/2408-16-0x0000000074A20000-0x00000000751D0000-memory.dmp
        Filesize

        7.7MB

      • memory/2408-17-0x0000000074A20000-0x00000000751D0000-memory.dmp
        Filesize

        7.7MB

      • memory/2408-67-0x0000000074A20000-0x00000000751D0000-memory.dmp
        Filesize

        7.7MB

      • memory/2408-18-0x0000000006830000-0x0000000006896000-memory.dmp
        Filesize

        408KB

      • memory/2408-19-0x0000000074A20000-0x00000000751D0000-memory.dmp
        Filesize

        7.7MB

      • memory/2408-39-0x0000000074A20000-0x00000000751D0000-memory.dmp
        Filesize

        7.7MB

      • memory/2408-20-0x0000000074A20000-0x00000000751D0000-memory.dmp
        Filesize

        7.7MB

      • memory/2408-21-0x0000000007210000-0x0000000007260000-memory.dmp
        Filesize

        320KB

      • memory/2408-68-0x0000000074A20000-0x00000000751D0000-memory.dmp
        Filesize

        7.7MB