Analysis

  • max time kernel
    164s
  • max time network
    194s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 05:16

General

  • Target

    SALIKHACK/SALIKHACK.exe

  • Size

    3.1MB

  • MD5

    3be8fa0b38501cdb368c5cf5a0615880

  • SHA1

    52083abf2794b5f6f8a429ef5bf5fa552896832f

  • SHA256

    1d0c2228e4f710999bd97385b1595cd48bc9b79a837a01eff63efb470a1f92ba

  • SHA512

    4d60b1c7d41f9a03147cf1d81640d9b6cd09078c9a8e1634006f505c95cf81a3f0a2f3f31b6c925fd9c90be6c733cac7a54cadf19b0dd0b63ea2b2d8a78ea5bd

Malware Config

Signatures

  • Poullight

    Poullight is an information stealer first seen in March 2020.

  • Poullight Stealer Payload 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SALIKHACK\SALIKHACK.exe
    "C:\Users\Admin\AppData\Local\Temp\SALIKHACK\SALIKHACK.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\Users\Admin\AppData\Local\Temp\build.exe
      "C:\Users\Admin\AppData\Local\Temp\build.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:848
    • C:\Users\Admin\AppData\Local\Temp\SALIK.exe
      "C:\Users\Admin\AppData\Local\Temp\SALIK.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1296
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" https://jq.qq.com/?_wv=1027&k=57Cts1S
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1400
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1400 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1464

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7b64a242b3fe23475116bea234592d8a

    SHA1

    585be79ea6e77258dd30200b9aa40b5392fcc7a5

    SHA256

    9f97cb5aef8c759e46a9ff4a2ba0b40b13f34a563d10eebe9eed239d06a488c7

    SHA512

    d20f1c47a8b0b206740bd0eb87ceee562c5e164145d0c9ef11e3feb50bf933e04fe7d7d8d33cb640f1a38fcf2e758dcc24741790b0eb1210ed5dbf902ffdea59

  • C:\Users\Admin\AppData\Local\Temp\SALIK.exe
    Filesize

    3.0MB

    MD5

    d0bb5ffd1587460bdc47b813edde4c45

    SHA1

    f81429c4f3b3711be166a13c3736bd13a77e200a

    SHA256

    297aafb2fee9ca3a270f8b6189699c71f60281c5ad3d4a217139d9b97aca22f4

    SHA512

    e8c135e7cfec7d8eed4a10315edb65839914dbbdda660257565002fdf3bba39685a27418e11c3f77781e76b730ac60435b8381dd85d92de529305ac5a6053327

  • C:\Users\Admin\AppData\Local\Temp\build.exe
    Filesize

    100KB

    MD5

    7151a5a9e84c669ffcee99029e679cd3

    SHA1

    8d596f5f14dabb069242f04797f70f288657017e

    SHA256

    d8712c18fd5c3d02d1f799c5b829050dbe8932187d0ce2ce7d1cfe9741fa8b60

    SHA512

    83ca6940e55c2a84ab2597e9a8102b9ff5d6da3b4b07c164b3ae57780a85e2358dbb93f1abe02ef68defcd53eee637ed2e11168977d4d326f6535a33edc9a2a0

  • C:\Users\Admin\AppData\Local\Temp\build.exe
    Filesize

    100KB

    MD5

    7151a5a9e84c669ffcee99029e679cd3

    SHA1

    8d596f5f14dabb069242f04797f70f288657017e

    SHA256

    d8712c18fd5c3d02d1f799c5b829050dbe8932187d0ce2ce7d1cfe9741fa8b60

    SHA512

    83ca6940e55c2a84ab2597e9a8102b9ff5d6da3b4b07c164b3ae57780a85e2358dbb93f1abe02ef68defcd53eee637ed2e11168977d4d326f6535a33edc9a2a0

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\RHX8VOYP.txt
    Filesize

    604B

    MD5

    d857516ef5be65250d4d22545e148ce3

    SHA1

    372aad19ab21bed0dc1280e85a5e342337adb828

    SHA256

    f22a3c464c69aa3994fd6ecedcb62d62f0b8083a74a4a0f15d935c83d3b107d9

    SHA512

    94688a153f687077b888ebcbc5e38886b85630d0997287dfd2666ad9d3449f55737d383cbe8f401e071c5e7e59b3f68acdea8c846d2e4853d5debb1820ee740d

  • \Users\Admin\AppData\Local\Temp\SALIK.exe
    Filesize

    3.0MB

    MD5

    d0bb5ffd1587460bdc47b813edde4c45

    SHA1

    f81429c4f3b3711be166a13c3736bd13a77e200a

    SHA256

    297aafb2fee9ca3a270f8b6189699c71f60281c5ad3d4a217139d9b97aca22f4

    SHA512

    e8c135e7cfec7d8eed4a10315edb65839914dbbdda660257565002fdf3bba39685a27418e11c3f77781e76b730ac60435b8381dd85d92de529305ac5a6053327

  • \Users\Admin\AppData\Local\Temp\build.exe
    Filesize

    100KB

    MD5

    7151a5a9e84c669ffcee99029e679cd3

    SHA1

    8d596f5f14dabb069242f04797f70f288657017e

    SHA256

    d8712c18fd5c3d02d1f799c5b829050dbe8932187d0ce2ce7d1cfe9741fa8b60

    SHA512

    83ca6940e55c2a84ab2597e9a8102b9ff5d6da3b4b07c164b3ae57780a85e2358dbb93f1abe02ef68defcd53eee637ed2e11168977d4d326f6535a33edc9a2a0

  • \Users\Admin\AppData\Local\Temp\build.exe
    Filesize

    100KB

    MD5

    7151a5a9e84c669ffcee99029e679cd3

    SHA1

    8d596f5f14dabb069242f04797f70f288657017e

    SHA256

    d8712c18fd5c3d02d1f799c5b829050dbe8932187d0ce2ce7d1cfe9741fa8b60

    SHA512

    83ca6940e55c2a84ab2597e9a8102b9ff5d6da3b4b07c164b3ae57780a85e2358dbb93f1abe02ef68defcd53eee637ed2e11168977d4d326f6535a33edc9a2a0

  • memory/848-64-0x0000000000180000-0x00000000001A0000-memory.dmp
    Filesize

    128KB

  • memory/848-57-0x0000000000000000-mapping.dmp
  • memory/1296-61-0x0000000000000000-mapping.dmp
  • memory/1296-65-0x0000000002070000-0x000000000217D000-memory.dmp
    Filesize

    1.1MB

  • memory/1300-54-0x0000000075951000-0x0000000075953000-memory.dmp
    Filesize

    8KB