Analysis

  • max time kernel
    4294211s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    12-03-2022 00:13

General

  • Target

    abe74eee7df3e17fffce1858c1defd482a585cfc0ad60a68fab4a21119adc186.exe

  • Size

    4.8MB

  • MD5

    45f8507e73bdce9b9e1467709d29d5b0

  • SHA1

    bc96a4350d48c08b08207c82d14ff2392f24aa8e

  • SHA256

    abe74eee7df3e17fffce1858c1defd482a585cfc0ad60a68fab4a21119adc186

  • SHA512

    2b05dea1ff7ba6ce3c62519f606943c962c496e189f6c69353f07549f1b3d4a0c3ef9517cc7248061fef692628d632e734594fe906739078b89868e7a9cb4e3a

Malware Config

Signatures

  • Poullight

    Poullight is an information stealer first seen in March 2020.

  • Poullight Stealer Payload 5 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\abe74eee7df3e17fffce1858c1defd482a585cfc0ad60a68fab4a21119adc186.exe
    "C:\Users\Admin\AppData\Local\Temp\abe74eee7df3e17fffce1858c1defd482a585cfc0ad60a68fab4a21119adc186.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1568
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Qvuuikpdtgjaw.vbs"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:540
      • C:\Users\Admin\AppData\Local\Temp\Gvkmyonftrbtmminstaller_03-19-15(2).exe
        "C:\Users\Admin\AppData\Local\Temp\Gvkmyonftrbtmminstaller_03-19-15(2).exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2028
        • C:\Users\Admin\AppData\Local\Temp\Gvkmyonftrbtmminstaller_03-19-15(2).exe
          "C:\Users\Admin\AppData\Local\Temp\Gvkmyonftrbtmminstaller_03-19-15(2).exe" spawn
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          PID:1724
    • C:\Users\Admin\AppData\Local\Temp\abe74eee7df3e17fffce1858c1defd482a585cfc0ad60a68fab4a21119adc186.exe
      C:\Users\Admin\AppData\Local\Temp\abe74eee7df3e17fffce1858c1defd482a585cfc0ad60a68fab4a21119adc186.exe
      2⤵
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1564

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Gvkmyonftrbtmminstaller_03-19-15(2).exe
    MD5

    3349082f26ecd031f089a42d5a3137bc

    SHA1

    8b4b8fa4e110c92ef420cbc27cdd1cffe1bfec1b

    SHA256

    cb15de3436bfdc7d30ccacd99d38766b7a47282e32c778437852305787f9d5c9

    SHA512

    ef181658d49ba5aa23ac44fb7fd1f836f276be6097f8b9e1a59d0d21e53ad1a4a40f269d4a4e437c6f29c659144657e873b82ef069aa9237ac9492b9be6f892c

  • C:\Users\Admin\AppData\Local\Temp\Gvkmyonftrbtmminstaller_03-19-15(2).exe
    MD5

    3349082f26ecd031f089a42d5a3137bc

    SHA1

    8b4b8fa4e110c92ef420cbc27cdd1cffe1bfec1b

    SHA256

    cb15de3436bfdc7d30ccacd99d38766b7a47282e32c778437852305787f9d5c9

    SHA512

    ef181658d49ba5aa23ac44fb7fd1f836f276be6097f8b9e1a59d0d21e53ad1a4a40f269d4a4e437c6f29c659144657e873b82ef069aa9237ac9492b9be6f892c

  • C:\Users\Admin\AppData\Local\Temp\Gvkmyonftrbtmminstaller_03-19-15(2).exe
    MD5

    3349082f26ecd031f089a42d5a3137bc

    SHA1

    8b4b8fa4e110c92ef420cbc27cdd1cffe1bfec1b

    SHA256

    cb15de3436bfdc7d30ccacd99d38766b7a47282e32c778437852305787f9d5c9

    SHA512

    ef181658d49ba5aa23ac44fb7fd1f836f276be6097f8b9e1a59d0d21e53ad1a4a40f269d4a4e437c6f29c659144657e873b82ef069aa9237ac9492b9be6f892c

  • C:\Users\Admin\AppData\Local\Temp\Qvuuikpdtgjaw.vbs
    MD5

    7aeadae85f43cda4f8f498f5b8605602

    SHA1

    12c0bdf35a08ba0f79a0cbe8c1638b3eb740634b

    SHA256

    bf2d3822304f09d5657f0241e058ca7b497d35ed6e804b3e666fd64f1f555057

    SHA512

    6488fc5b353d3cbb49faffec6f20742a4f20f59126afe11ada2de9bcbd8bd98f5bc270e3d545b5ad835ae97f61b835b579666331058f7cba3bf2249764b3f30f

  • \Users\Admin\AppData\Local\Temp\Gvkmyonftrbtmminstaller_03-19-15(2).exe
    MD5

    3349082f26ecd031f089a42d5a3137bc

    SHA1

    8b4b8fa4e110c92ef420cbc27cdd1cffe1bfec1b

    SHA256

    cb15de3436bfdc7d30ccacd99d38766b7a47282e32c778437852305787f9d5c9

    SHA512

    ef181658d49ba5aa23ac44fb7fd1f836f276be6097f8b9e1a59d0d21e53ad1a4a40f269d4a4e437c6f29c659144657e873b82ef069aa9237ac9492b9be6f892c

  • \Users\Admin\AppData\Local\Temp\Gvkmyonftrbtmminstaller_03-19-15(2).exe
    MD5

    3349082f26ecd031f089a42d5a3137bc

    SHA1

    8b4b8fa4e110c92ef420cbc27cdd1cffe1bfec1b

    SHA256

    cb15de3436bfdc7d30ccacd99d38766b7a47282e32c778437852305787f9d5c9

    SHA512

    ef181658d49ba5aa23ac44fb7fd1f836f276be6097f8b9e1a59d0d21e53ad1a4a40f269d4a4e437c6f29c659144657e873b82ef069aa9237ac9492b9be6f892c

  • memory/540-60-0x0000000076851000-0x0000000076853000-memory.dmp
    Filesize

    8KB

  • memory/1564-72-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1564-78-0x0000000074940000-0x000000007502E000-memory.dmp
    Filesize

    6.9MB

  • memory/1564-67-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1564-65-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1564-63-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1564-70-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1564-79-0x0000000000420000-0x0000000000421000-memory.dmp
    Filesize

    4KB

  • memory/1564-74-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1564-61-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1568-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1568-54-0x0000000000BF0000-0x00000000010BA000-memory.dmp
    Filesize

    4.8MB

  • memory/1568-58-0x00000000063A0000-0x0000000006850000-memory.dmp
    Filesize

    4.7MB

  • memory/1568-57-0x0000000004E60000-0x0000000004E61000-memory.dmp
    Filesize

    4KB

  • memory/1568-55-0x0000000074940000-0x000000007502E000-memory.dmp
    Filesize

    6.9MB

  • memory/1724-84-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/2028-80-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB