Analysis

  • max time kernel
    152s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 05:15

General

  • Target

    3d10fcb6f54d01863d35000decd99bc4234266b668263035c55597e09c885f43.exe

  • Size

    6.8MB

  • MD5

    92290d3c06e414319fb42fc0f7d981d0

  • SHA1

    6396501c4acd9e06a44f75f136528535e8003dce

  • SHA256

    3d10fcb6f54d01863d35000decd99bc4234266b668263035c55597e09c885f43

  • SHA512

    2d59d0121b48e442ba2d2af2639afe928664238ef51e819a634c7c71aebfbaf87f3e8a033285111046d2f50c9a286b611143aac5c227a000ec5d4be65e5bc294

Malware Config

Signatures

  • Poullight

    Poullight is an information stealer first seen in March 2020.

  • Poullight Stealer Payload 5 IoCs
  • suricata: ET MALWARE Likely Malware CnC Hosted on 000webhostapp - POST to gate.php

    suricata: ET MALWARE Likely Malware CnC Hosted on 000webhostapp - POST to gate.php

  • suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers

    suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers

  • suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer

    suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 13 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d10fcb6f54d01863d35000decd99bc4234266b668263035c55597e09c885f43.exe
    "C:\Users\Admin\AppData\Local\Temp\3d10fcb6f54d01863d35000decd99bc4234266b668263035c55597e09c885f43.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1860
    • C:\Users\Admin\AppData\Local\Temp\build.exe
      "C:\Users\Admin\AppData\Local\Temp\build.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:240
    • C:\Users\Admin\AppData\Local\Temp\sakl.exe
      "C:\Users\Admin\AppData\Local\Temp\sakl.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:788
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" https://jq.qq.com/?_wv=1027&k=57Cts1S
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1968
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1968 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1756
      • C:\Users\Admin\AppData\Local\Temp\asx0.dll
        "C:\Users\Admin\AppData\Local\Temp\asx0.dll"
        3⤵
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Enumerates system info in registry
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1032
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1032 -s 276
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:1608

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b6842041fa84242fc325587ba5ca9a80

    SHA1

    5766e61237503067a4205f26de1632553709e9cd

    SHA256

    f614c62e7e567301a56a1353af1de5047500f0c2c442257cf3cf516a931da99e

    SHA512

    9fc294ca1aa76c82cd423bf86439ce0ccad9aac6aa3701550b13f46629e6c3dbb52a43ca5bee49250987a7068a4bef0eef06be3b89c9256f2d89c8b07dd99563

  • C:\Users\Admin\AppData\Local\Temp\asx0.dll
    Filesize

    5.9MB

    MD5

    8d7cfce5a4716b167952e569a04ad5dc

    SHA1

    def4fa116d274403626ba33edc2604137689842f

    SHA256

    87979231d7f6bc01754071903035f784ffcb0a246a926b1d0b1e10493241907e

    SHA512

    d27123dacedca9933b484fcb432a411bb66ae5073fc6b3e2e178a5f554b69d84cf069bdddf35b83921670506bc2c0764e60310c6ca64adc89dd68e9fa90be26e

  • C:\Users\Admin\AppData\Local\Temp\asx0.dll
    Filesize

    5.9MB

    MD5

    8d7cfce5a4716b167952e569a04ad5dc

    SHA1

    def4fa116d274403626ba33edc2604137689842f

    SHA256

    87979231d7f6bc01754071903035f784ffcb0a246a926b1d0b1e10493241907e

    SHA512

    d27123dacedca9933b484fcb432a411bb66ae5073fc6b3e2e178a5f554b69d84cf069bdddf35b83921670506bc2c0764e60310c6ca64adc89dd68e9fa90be26e

  • C:\Users\Admin\AppData\Local\Temp\build.exe
    Filesize

    100KB

    MD5

    446afe801f9738ee2bfcb6791bdcf801

    SHA1

    fc43f35cd105e8954d77d8f7a48234e2576fe98e

    SHA256

    ba098b19bb32b3224c759d7853f4e0ebd5751f8cf5615bcdca3d52440fa07ccc

    SHA512

    f7748de18d35523aab05879944c1bfdda9a78c0b49e9b82c96b78f2e9dc8902848706857771c29cd769288d6ab98fb4b2398a92c240eca09e8dd27f297ebe92b

  • C:\Users\Admin\AppData\Local\Temp\build.exe
    Filesize

    100KB

    MD5

    446afe801f9738ee2bfcb6791bdcf801

    SHA1

    fc43f35cd105e8954d77d8f7a48234e2576fe98e

    SHA256

    ba098b19bb32b3224c759d7853f4e0ebd5751f8cf5615bcdca3d52440fa07ccc

    SHA512

    f7748de18d35523aab05879944c1bfdda9a78c0b49e9b82c96b78f2e9dc8902848706857771c29cd769288d6ab98fb4b2398a92c240eca09e8dd27f297ebe92b

  • C:\Users\Admin\AppData\Local\Temp\sakl.exe
    Filesize

    6.7MB

    MD5

    06dcffb60e21650a7853af9a88b9a04e

    SHA1

    0021f7ae05f12f54ba5edfb2fb0c957f12fb5f4f

    SHA256

    f60632e252f6fae33c0f9b4cbff4a646d35d1504d1ed0c32cb03884bd900befe

    SHA512

    2b9e599c5e6fd498d7120e5c17cf70f79b7d15c27f820305ea0a17b1612a6aee72a07d7a85a8ec35c8a9f9eeedc3e829cea6d6d7c9dcb86f58aa76137a4a17c6

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\6U6NF8A3.txt
    Filesize

    603B

    MD5

    a384d6f84ae268063df85dd8eec14674

    SHA1

    d1abb297f2d8169c1e87554594b308cddfb697a2

    SHA256

    cfc8cca91454cb029ffd190fcd29d0a52a6180a98a7958bf302140441369daf2

    SHA512

    93c7dcb49bf30bf7012dc4621d4773b9535afa63c297ba7e75a8343fe58c227eb3c58f2394ac315edbdf6f5a87516cf01943d77f99de19fe2185c8804cc4e7b6

  • \Users\Admin\AppData\Local\Temp\asx0.dll
    Filesize

    5.9MB

    MD5

    8d7cfce5a4716b167952e569a04ad5dc

    SHA1

    def4fa116d274403626ba33edc2604137689842f

    SHA256

    87979231d7f6bc01754071903035f784ffcb0a246a926b1d0b1e10493241907e

    SHA512

    d27123dacedca9933b484fcb432a411bb66ae5073fc6b3e2e178a5f554b69d84cf069bdddf35b83921670506bc2c0764e60310c6ca64adc89dd68e9fa90be26e

  • \Users\Admin\AppData\Local\Temp\asx0.dll
    Filesize

    5.9MB

    MD5

    8d7cfce5a4716b167952e569a04ad5dc

    SHA1

    def4fa116d274403626ba33edc2604137689842f

    SHA256

    87979231d7f6bc01754071903035f784ffcb0a246a926b1d0b1e10493241907e

    SHA512

    d27123dacedca9933b484fcb432a411bb66ae5073fc6b3e2e178a5f554b69d84cf069bdddf35b83921670506bc2c0764e60310c6ca64adc89dd68e9fa90be26e

  • \Users\Admin\AppData\Local\Temp\asx0.dll
    Filesize

    5.9MB

    MD5

    8d7cfce5a4716b167952e569a04ad5dc

    SHA1

    def4fa116d274403626ba33edc2604137689842f

    SHA256

    87979231d7f6bc01754071903035f784ffcb0a246a926b1d0b1e10493241907e

    SHA512

    d27123dacedca9933b484fcb432a411bb66ae5073fc6b3e2e178a5f554b69d84cf069bdddf35b83921670506bc2c0764e60310c6ca64adc89dd68e9fa90be26e

  • \Users\Admin\AppData\Local\Temp\asx0.dll
    Filesize

    5.9MB

    MD5

    8d7cfce5a4716b167952e569a04ad5dc

    SHA1

    def4fa116d274403626ba33edc2604137689842f

    SHA256

    87979231d7f6bc01754071903035f784ffcb0a246a926b1d0b1e10493241907e

    SHA512

    d27123dacedca9933b484fcb432a411bb66ae5073fc6b3e2e178a5f554b69d84cf069bdddf35b83921670506bc2c0764e60310c6ca64adc89dd68e9fa90be26e

  • \Users\Admin\AppData\Local\Temp\asx0.dll
    Filesize

    5.9MB

    MD5

    8d7cfce5a4716b167952e569a04ad5dc

    SHA1

    def4fa116d274403626ba33edc2604137689842f

    SHA256

    87979231d7f6bc01754071903035f784ffcb0a246a926b1d0b1e10493241907e

    SHA512

    d27123dacedca9933b484fcb432a411bb66ae5073fc6b3e2e178a5f554b69d84cf069bdddf35b83921670506bc2c0764e60310c6ca64adc89dd68e9fa90be26e

  • \Users\Admin\AppData\Local\Temp\asx0.dll
    Filesize

    5.9MB

    MD5

    8d7cfce5a4716b167952e569a04ad5dc

    SHA1

    def4fa116d274403626ba33edc2604137689842f

    SHA256

    87979231d7f6bc01754071903035f784ffcb0a246a926b1d0b1e10493241907e

    SHA512

    d27123dacedca9933b484fcb432a411bb66ae5073fc6b3e2e178a5f554b69d84cf069bdddf35b83921670506bc2c0764e60310c6ca64adc89dd68e9fa90be26e

  • \Users\Admin\AppData\Local\Temp\asx0.dll
    Filesize

    5.9MB

    MD5

    8d7cfce5a4716b167952e569a04ad5dc

    SHA1

    def4fa116d274403626ba33edc2604137689842f

    SHA256

    87979231d7f6bc01754071903035f784ffcb0a246a926b1d0b1e10493241907e

    SHA512

    d27123dacedca9933b484fcb432a411bb66ae5073fc6b3e2e178a5f554b69d84cf069bdddf35b83921670506bc2c0764e60310c6ca64adc89dd68e9fa90be26e

  • \Users\Admin\AppData\Local\Temp\asx0.dll
    Filesize

    5.9MB

    MD5

    8d7cfce5a4716b167952e569a04ad5dc

    SHA1

    def4fa116d274403626ba33edc2604137689842f

    SHA256

    87979231d7f6bc01754071903035f784ffcb0a246a926b1d0b1e10493241907e

    SHA512

    d27123dacedca9933b484fcb432a411bb66ae5073fc6b3e2e178a5f554b69d84cf069bdddf35b83921670506bc2c0764e60310c6ca64adc89dd68e9fa90be26e

  • \Users\Admin\AppData\Local\Temp\asx0.dll
    Filesize

    5.9MB

    MD5

    8d7cfce5a4716b167952e569a04ad5dc

    SHA1

    def4fa116d274403626ba33edc2604137689842f

    SHA256

    87979231d7f6bc01754071903035f784ffcb0a246a926b1d0b1e10493241907e

    SHA512

    d27123dacedca9933b484fcb432a411bb66ae5073fc6b3e2e178a5f554b69d84cf069bdddf35b83921670506bc2c0764e60310c6ca64adc89dd68e9fa90be26e

  • \Users\Admin\AppData\Local\Temp\build.exe
    Filesize

    100KB

    MD5

    446afe801f9738ee2bfcb6791bdcf801

    SHA1

    fc43f35cd105e8954d77d8f7a48234e2576fe98e

    SHA256

    ba098b19bb32b3224c759d7853f4e0ebd5751f8cf5615bcdca3d52440fa07ccc

    SHA512

    f7748de18d35523aab05879944c1bfdda9a78c0b49e9b82c96b78f2e9dc8902848706857771c29cd769288d6ab98fb4b2398a92c240eca09e8dd27f297ebe92b

  • \Users\Admin\AppData\Local\Temp\build.exe
    Filesize

    100KB

    MD5

    446afe801f9738ee2bfcb6791bdcf801

    SHA1

    fc43f35cd105e8954d77d8f7a48234e2576fe98e

    SHA256

    ba098b19bb32b3224c759d7853f4e0ebd5751f8cf5615bcdca3d52440fa07ccc

    SHA512

    f7748de18d35523aab05879944c1bfdda9a78c0b49e9b82c96b78f2e9dc8902848706857771c29cd769288d6ab98fb4b2398a92c240eca09e8dd27f297ebe92b

  • \Users\Admin\AppData\Local\Temp\sakl.exe
    Filesize

    6.7MB

    MD5

    06dcffb60e21650a7853af9a88b9a04e

    SHA1

    0021f7ae05f12f54ba5edfb2fb0c957f12fb5f4f

    SHA256

    f60632e252f6fae33c0f9b4cbff4a646d35d1504d1ed0c32cb03884bd900befe

    SHA512

    2b9e599c5e6fd498d7120e5c17cf70f79b7d15c27f820305ea0a17b1612a6aee72a07d7a85a8ec35c8a9f9eeedc3e829cea6d6d7c9dcb86f58aa76137a4a17c6

  • \Users\Admin\AppData\Local\Temp\sakl.exe
    Filesize

    6.7MB

    MD5

    06dcffb60e21650a7853af9a88b9a04e

    SHA1

    0021f7ae05f12f54ba5edfb2fb0c957f12fb5f4f

    SHA256

    f60632e252f6fae33c0f9b4cbff4a646d35d1504d1ed0c32cb03884bd900befe

    SHA512

    2b9e599c5e6fd498d7120e5c17cf70f79b7d15c27f820305ea0a17b1612a6aee72a07d7a85a8ec35c8a9f9eeedc3e829cea6d6d7c9dcb86f58aa76137a4a17c6

  • memory/240-66-0x0000000000B80000-0x0000000000BA0000-memory.dmp
    Filesize

    128KB

  • memory/240-57-0x0000000000000000-mapping.dmp
  • memory/788-62-0x0000000000000000-mapping.dmp
  • memory/788-65-0x0000000002300000-0x000000000240D000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-530-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-519-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-491-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-490-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-493-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-492-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-498-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-497-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-496-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-495-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-494-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-539-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-538-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-537-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-536-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-535-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-534-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-533-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-532-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-531-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-489-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-529-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-528-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-527-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-526-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-525-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-524-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-523-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-522-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-521-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-520-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-488-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-518-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-517-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-516-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-515-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-514-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-513-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-512-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-511-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-510-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-509-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-508-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-507-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-506-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-505-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-504-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-503-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-502-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-501-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-500-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-499-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-486-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-69-0x0000000000000000-mapping.dmp
  • memory/1032-487-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-484-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-485-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-483-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-481-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-482-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-480-0x0000000002870000-0x0000000002981000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-73-0x0000000075180000-0x00000000751C7000-memory.dmp
    Filesize

    284KB

  • memory/1608-4588-0x0000000000000000-mapping.dmp
  • memory/1860-54-0x0000000075E41000-0x0000000075E43000-memory.dmp
    Filesize

    8KB