Analysis

  • max time kernel
    176s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 05:16

General

  • Target

    SALIKHACK/SALIKHACK.exe

  • Size

    3.1MB

  • MD5

    3be8fa0b38501cdb368c5cf5a0615880

  • SHA1

    52083abf2794b5f6f8a429ef5bf5fa552896832f

  • SHA256

    1d0c2228e4f710999bd97385b1595cd48bc9b79a837a01eff63efb470a1f92ba

  • SHA512

    4d60b1c7d41f9a03147cf1d81640d9b6cd09078c9a8e1634006f505c95cf81a3f0a2f3f31b6c925fd9c90be6c733cac7a54cadf19b0dd0b63ea2b2d8a78ea5bd

Malware Config

Signatures

  • Poullight

    Poullight is an information stealer first seen in March 2020.

  • Poullight Stealer Payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SALIKHACK\SALIKHACK.exe
    "C:\Users\Admin\AppData\Local\Temp\SALIKHACK\SALIKHACK.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4484
    • C:\Users\Admin\AppData\Local\Temp\build.exe
      "C:\Users\Admin\AppData\Local\Temp\build.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:756
    • C:\Users\Admin\AppData\Local\Temp\SALIK.exe
      "C:\Users\Admin\AppData\Local\Temp\SALIK.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4740
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://jq.qq.com/?_wv=1027&k=57Cts1S
        3⤵
        • Adds Run key to start application
        • Enumerates system info in registry
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1800
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffe138446f8,0x7ffe13844708,0x7ffe13844718
          4⤵
            PID:4188
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,5977792836585237916,18374405069638513976,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:3
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2300
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,5977792836585237916,18374405069638513976,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2188 /prefetch:2
            4⤵
              PID:3104
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,5977792836585237916,18374405069638513976,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2752 /prefetch:8
              4⤵
                PID:396
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5977792836585237916,18374405069638513976,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3672 /prefetch:1
                4⤵
                  PID:3888
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5977792836585237916,18374405069638513976,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3700 /prefetch:1
                  4⤵
                    PID:4912
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2136,5977792836585237916,18374405069638513976,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3360 /prefetch:8
                    4⤵
                      PID:2576
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5977792836585237916,18374405069638513976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5140 /prefetch:1
                      4⤵
                        PID:4000
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2136,5977792836585237916,18374405069638513976,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1300 /prefetch:8
                        4⤵
                          PID:1068
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5977792836585237916,18374405069638513976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2904 /prefetch:1
                          4⤵
                            PID:1648
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5977792836585237916,18374405069638513976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2780 /prefetch:1
                            4⤵
                              PID:4220
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,5977792836585237916,18374405069638513976,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5444 /prefetch:2
                              4⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2436
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,5977792836585237916,18374405069638513976,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5928 /prefetch:8
                              4⤵
                                PID:1184
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                4⤵
                                • Drops file in Program Files directory
                                PID:2004
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff698f75460,0x7ff698f75470,0x7ff698f75480
                                  5⤵
                                    PID:1400
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:4544
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
                              1⤵
                                PID:4228

                              Network

                              MITRE ATT&CK Enterprise v6

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\SALIK.exe
                                Filesize

                                3.0MB

                                MD5

                                d0bb5ffd1587460bdc47b813edde4c45

                                SHA1

                                f81429c4f3b3711be166a13c3736bd13a77e200a

                                SHA256

                                297aafb2fee9ca3a270f8b6189699c71f60281c5ad3d4a217139d9b97aca22f4

                                SHA512

                                e8c135e7cfec7d8eed4a10315edb65839914dbbdda660257565002fdf3bba39685a27418e11c3f77781e76b730ac60435b8381dd85d92de529305ac5a6053327

                              • C:\Users\Admin\AppData\Local\Temp\SALIK.exe
                                Filesize

                                3.0MB

                                MD5

                                d0bb5ffd1587460bdc47b813edde4c45

                                SHA1

                                f81429c4f3b3711be166a13c3736bd13a77e200a

                                SHA256

                                297aafb2fee9ca3a270f8b6189699c71f60281c5ad3d4a217139d9b97aca22f4

                                SHA512

                                e8c135e7cfec7d8eed4a10315edb65839914dbbdda660257565002fdf3bba39685a27418e11c3f77781e76b730ac60435b8381dd85d92de529305ac5a6053327

                              • C:\Users\Admin\AppData\Local\Temp\build.exe
                                Filesize

                                100KB

                                MD5

                                7151a5a9e84c669ffcee99029e679cd3

                                SHA1

                                8d596f5f14dabb069242f04797f70f288657017e

                                SHA256

                                d8712c18fd5c3d02d1f799c5b829050dbe8932187d0ce2ce7d1cfe9741fa8b60

                                SHA512

                                83ca6940e55c2a84ab2597e9a8102b9ff5d6da3b4b07c164b3ae57780a85e2358dbb93f1abe02ef68defcd53eee637ed2e11168977d4d326f6535a33edc9a2a0

                              • C:\Users\Admin\AppData\Local\Temp\build.exe
                                Filesize

                                100KB

                                MD5

                                7151a5a9e84c669ffcee99029e679cd3

                                SHA1

                                8d596f5f14dabb069242f04797f70f288657017e

                                SHA256

                                d8712c18fd5c3d02d1f799c5b829050dbe8932187d0ce2ce7d1cfe9741fa8b60

                                SHA512

                                83ca6940e55c2a84ab2597e9a8102b9ff5d6da3b4b07c164b3ae57780a85e2358dbb93f1abe02ef68defcd53eee637ed2e11168977d4d326f6535a33edc9a2a0

                              • \??\pipe\LOCAL\crashpad_1800_RQEBSAHXICDPLBGB
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                              • memory/396-147-0x0000000000000000-mapping.dmp
                              • memory/756-157-0x000001FF7B550000-0x000001FF7BA78000-memory.dmp
                                Filesize

                                5.2MB

                              • memory/756-133-0x000001FF75C30000-0x000001FF75C50000-memory.dmp
                                Filesize

                                128KB

                              • memory/756-137-0x00007FFE12770000-0x00007FFE13231000-memory.dmp
                                Filesize

                                10.8MB

                              • memory/756-156-0x000001FF7AE50000-0x000001FF7B012000-memory.dmp
                                Filesize

                                1.8MB

                              • memory/756-141-0x000001FF75FF0000-0x000001FF75FFA000-memory.dmp
                                Filesize

                                40KB

                              • memory/756-158-0x000001FF779E0000-0x000001FF779F2000-memory.dmp
                                Filesize

                                72KB

                              • memory/756-130-0x0000000000000000-mapping.dmp
                              • memory/1068-160-0x0000000000000000-mapping.dmp
                              • memory/1400-167-0x0000000000000000-mapping.dmp
                              • memory/1648-162-0x0000000000000000-mapping.dmp
                              • memory/1800-139-0x0000000000000000-mapping.dmp
                              • memory/2004-166-0x0000000000000000-mapping.dmp
                              • memory/2300-144-0x0000000000000000-mapping.dmp
                              • memory/2436-165-0x0000000000000000-mapping.dmp
                              • memory/2576-153-0x0000000000000000-mapping.dmp
                              • memory/3104-143-0x0000000000000000-mapping.dmp
                              • memory/3888-149-0x0000000000000000-mapping.dmp
                              • memory/4000-155-0x0000000000000000-mapping.dmp
                              • memory/4188-140-0x0000000000000000-mapping.dmp
                              • memory/4220-164-0x0000000000000000-mapping.dmp
                              • memory/4740-134-0x0000000000000000-mapping.dmp
                              • memory/4740-138-0x0000000002520000-0x000000000262D000-memory.dmp
                                Filesize

                                1.1MB

                              • memory/4912-151-0x0000000000000000-mapping.dmp