Analysis

  • max time kernel
    127s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 10:06

General

  • Target

    SALIKHACK/SALIKHACK.exe

  • Size

    3.1MB

  • MD5

    3be8fa0b38501cdb368c5cf5a0615880

  • SHA1

    52083abf2794b5f6f8a429ef5bf5fa552896832f

  • SHA256

    1d0c2228e4f710999bd97385b1595cd48bc9b79a837a01eff63efb470a1f92ba

  • SHA512

    4d60b1c7d41f9a03147cf1d81640d9b6cd09078c9a8e1634006f505c95cf81a3f0a2f3f31b6c925fd9c90be6c733cac7a54cadf19b0dd0b63ea2b2d8a78ea5bd

  • SSDEEP

    49152:eFnAp4kyST0QX9i41ZmCq6M+s8KuqGaX0ToIBAUZLYRXcYz7NWu22wS3BNM8:eFw7ySwQX9iC4n0JBAUZLuMYz1BN

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • Poullight

    Poullight is an information stealer first seen in March 2020.

  • Poullight Stealer payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SALIKHACK\SALIKHACK.exe
    "C:\Users\Admin\AppData\Local\Temp\SALIKHACK\SALIKHACK.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Users\Admin\AppData\Local\Temp\build.exe
      "C:\Users\Admin\AppData\Local\Temp\build.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2284
    • C:\Users\Admin\AppData\Local\Temp\SALIK.exe
      "C:\Users\Admin\AppData\Local\Temp\SALIK.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2964
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" https://jq.qq.com/?_wv=1027&k=57Cts1S
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2672
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2672 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2600

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    2af544e52f778b2bb68a33b35a9c3cf3

    SHA1

    35b6e6f521a81e9c78263aa5a8c9cff54283b881

    SHA256

    a7f9527bd8d1f01d615db5f4844c07a1cb2ef26b1a9ec0ac032c1266a14e7c75

    SHA512

    0fa9457ee2bbb6c7246fb432ad6c7947d6110e40636de5e3907a78e12b41f279783f8646ffb77265bf4711b65dcd0e8ab387cbb487c66b3dd1c1450cc1cbd1ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e082525bc223ddd5cbf635049d6541d1

    SHA1

    6fd5c943d6ab580791cc4eb4b940d2b7ca5b3b09

    SHA256

    cf4f27e9d22fd742987322dee43572c8e7aeab2efb49fa180a81e5cf0a69b4e5

    SHA512

    37267aeab32b91e565b527d1485a7ddf8923558cb320083f75030f1285d358001a40394036d94305a7876efcef0bfdf63a3accdb2d2c3d4ef8cefd90b514ae53

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    724f495f5fa561c6829eacb7a63cc445

    SHA1

    627147222ffdf434b2d3bb1a594731884c768ada

    SHA256

    9c98eff46eacd72c7ebb58a1d7ddd49a7e73588ddcb463425356a01070b7dbfc

    SHA512

    3a818785f00a0583dad3b2fefd68df91cd251269d6063ec822d994b2196274e6f9eb845f02a593d4ff42b2851362220a35dc7510f33055701c4779d122dd31ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d7f6413e198377cb2e780fcc0ebfc845

    SHA1

    55aaab0e1d6c87fe706a510647c1869722ab17b4

    SHA256

    e3de766a4d6de66e887b93f9b4ddfc2efee5a0096c74e655f19e75d95ab30917

    SHA512

    0d2db0558ee9d4f4e5bab8e71dbcf7c7142bd5f7d448bad577fe80f56039bfd6c8fb2c3740d732ed835744e786c2fac82d0c5b0cbe903be8ff066daa390b3025

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    06ca0155327c1b4a1bb1f841d4b121ee

    SHA1

    c37739b5f7403e3b9d8a64b42f3624eac5b59bb5

    SHA256

    cd40f4df0d8eebbd19dc4ed78fda47d557ce9b8dce116f566839809a82ab877a

    SHA512

    ad73f3ba3070cda57c6286fe107a4c5e02673a3f7939d0c2c12d2ae0d1e2aad667d5a905873c172c13e9a1a6a6d7715680b66e3c7a8a61df8a3e81ae07b37e5a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8d01bf21f5732f665f2f260d29c311c4

    SHA1

    4e6cd13bb0ef6e7a13844a1616086576e289395b

    SHA256

    5adba4d61598fc9e0bc5509be9885f391aab3841cf3aa28de4d2e7fc1f4f5638

    SHA512

    4ae81da3c440b1c7f10c54191843a27c691d32f0905e4736a9a08bcb6925dc9118d19cc4dfdb6a6635ce26a09bbdc5a8c0d5e3d032cb0ef6c3399a0269052874

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    88ee4681f9168e7284e765c1ece9da82

    SHA1

    fb874c481427c3d2ddcd26f3f55d5e4746d88d8a

    SHA256

    37174f26ac37fcf67abd5b472852bca1e9fe9d3e8725887258ddab5c766aef8a

    SHA512

    b87bfa04e5b3148f3bd5832b2b8a1d38460af3636e6aa341887bef44e7a4e6d5f1f73be64f4a5bbf054ddb913df24981ef803aed87197f6987e0acf4d98d2e29

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cb07c897a7dc4db396a0d6993fc92046

    SHA1

    94bc2f82993574e22250f300564860fb35486c07

    SHA256

    22023c405bfb78dd00f4db5cae44cf13331278ea67d99ccaf4554db54cef1b7d

    SHA512

    94f5e70006289455d834d3d2604ae4228b9a57e3b85d14b56fe46e964ce4a698698db58ea37792799efa97d79b10377a2480a626b6619f9a470dec0eb6d8f377

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ba096a901ec11f0cfe7b357fa1c82ff5

    SHA1

    2e3f1edb1d6f6c885f618857c0a29e712a3d907f

    SHA256

    618492fdbaaba11b7a7229520d9161f0073e8684ec069da01102a31360117e62

    SHA512

    f5402842a4c97f08b52ce295a1334e39b91fd095e4eed52da5e474bc805d411ae9dfc2f62fabfb4b6de8315a4c1418965db31c9bad786d4d5ef3310644fefc03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f8444254eaf2135ddf569555f664dfc3

    SHA1

    c3faba953c11513beaaa0477d8f52d6ddfbd9bb8

    SHA256

    bb01ecf5951a82862528ba4efe839bda01cc3725e42760383d16eba1cbc84d32

    SHA512

    6d48c1203ad35c8a1779550d87ed56c1d973440ee5c50b4cfd0ee4f6f59b4738f44305ddc5758b5d4e15b7b6b3b2372e71265eaa2840c684316c2358ac8b5701

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b62c8b5df306d88ef0898c47fedabb75

    SHA1

    6349a88a32b427e42281c5d4398d4ce3e338f6a8

    SHA256

    2a8dc16156dac99005fc9067537b1909d1ba6d9d7fa9fd78161cd69a141390f9

    SHA512

    c89586c26228e7848ff52e25c7820086d8f74cc66f2da9742c70eb50cb26dd2a711307ffe7db3c2a6952a3fd1b415319ff5a77c809cac731f0b4c10d3eff2e13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4496a8bf08a96127933f4e7c851218ea

    SHA1

    5cf9b6ecd148589acc7b9af1bfbf7bb53d8704ea

    SHA256

    b640205d2a65f517fa72b0598df4f663f67f6a23a49806bdba7a8b08388361ad

    SHA512

    26f53cc95d0cc49940e350aa10130b193e5381b03ca149ca20a4ca3f5fda182018de39bde39ec8c9e9ee3aeb15681fd4a6c5d44f4bcd8108290506f9a1f268bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8a542aa3baf3793810e3da7a2a50e2eb

    SHA1

    2c08be469c6e4e09710ea8f0a22ee8e8bbdb3378

    SHA256

    2a1c7d03ad154da057c5cecf4140edfe8b34df75d3dd29ffba06831a14479df2

    SHA512

    79530cf372e37a2ea711bfa436ad54d931102be1c01a2648aff3aa6ae43db40b3e7412f9a7c34cd3b720e811c817fd61f4848def6d841001aae8f24509826ac1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0cbd7f037c93a1f17272c186bbcdd67c

    SHA1

    6c49faed35ccf8beb736923055f11384e42c77ac

    SHA256

    9a296635034d80b6e4c6b904585733ae7e78242fb40ad69fc09fbaed71f1d77b

    SHA512

    8c6cfb73fc9fb7f80f6cb2d12d932d6b5580cff17b2b2ede07c4bce06ce2a07ac0133e5290823128cd2595070975e078e37b05349cdd85b095224b2bfe78c4ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ee8e781b6c38a4d22243391291ee666b

    SHA1

    5b68454646e522abfa82c1b170e004a7f802ee8c

    SHA256

    86d51168827a2423f8579bad7e53837667f4d4fbd4b64c444a37d3b1545f63ff

    SHA512

    95b7d69f835ff86151ba8203cacb79716e4eccc6f99bed6b33616712eb80a78d9ff391d1eba9091a9140305db4293a5a59462a469da4a8b9bae15e7ad4bc2ed6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    033e56a0880624359b360eb27c9e7d98

    SHA1

    34262e70c0c1f0bebb96a29d3b0a8aa7ffb1a2d1

    SHA256

    5cac38c19780f726ad47231e775d307f057b7145668038cc01e3d37af35f6055

    SHA512

    5ff2b28453ced1c8ea3eb5e0c43f3b84d48db69ae9bdf6229542429bc65c5b515c3adcf561090931596359598daaffa60cbdd213814bc779c75c8e22590bde54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5e4ee0ea33201fed1193878f9bb9c595

    SHA1

    d4dc4f0b6ab7db576fd4b41a1230dc1e864b6445

    SHA256

    632eb0e93402e224f638799def73aa23c9cfe3cf2044cb912b256eaaadae6bb8

    SHA512

    8663822536d5dedf876145a98962c627eda65b58cc17ee9c20c24e3fa47273d44582b084946d0c6d2e66592297a31e7f8ead64da447122a177ccfe917bdc7499

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e8c4f1c34b55406e2e1e055ed2e92b69

    SHA1

    8b1af59249180962a1352fa7f0b476f7798cfdd4

    SHA256

    8e9606edfdb6ac26b5b2b15d6560fef08a955461e9f8ef01e35ce5133e7674f5

    SHA512

    fe0ce37a56aa819ef878d228515db7de672d398a407ad308047ac4acc705d87c54484a06e81d7bb5dd0125c97bcfeecf57edcdcecd339b91c39bc08a8a6b5a52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d5ce532f1402be4a00398ec1e66cab33

    SHA1

    4bdc388eb6e7ee72886ca3a98bda2b368ab382b8

    SHA256

    2aa2a3e4fae6f2870abc112befd08848796f5e88647932fdf08404e48ef45f03

    SHA512

    f8fa1b0f9027ead0226d1d727601c654d2b5cb99ebd570fab926647a5b062be470276dadfe462366f7b120ec227f77febb37a9c251454b7cd6f746ef19694824

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e7c7dd2f19adf996541a5a3176f10a6d

    SHA1

    6e3b5179d4a4c544ff4714eb1949bb92967507e5

    SHA256

    a208075f2546f4d5d1851cfb2633301ba7c6e7f4fa4648364cbd2e4b6b625840

    SHA512

    57d1d1ebab59822d51fa9f6e0cf8444f26eeeacf109d0792f23c6dc6f5807c689476c211a3c35ab616c524cb40f1d76b5094da7ce29c80cb5bf686a70e119cc7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    3b3ba1080a776a46ee29aedad3bccc90

    SHA1

    19e60945e1beaf8fd717af057bacf29e33aa009e

    SHA256

    dd952929c3c430d2f954e0594d5916489d6b66cdbc272d02a179d190d7d92f49

    SHA512

    d362159706ba3e69e4611380f10273e38f9d0956727357cc25bcbac6dcf6109cd1fdc7fc58bebcea33f1809a1021d5d0239729d5a68a0256ec1cf506dd20ee1b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Tar148F.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Users\Admin\AppData\Local\Temp\jwmbr-a8180pus4zzmwycbnlp
    Filesize

    92KB

    MD5

    69b4e9248982ac94fa6ee1ea6528305f

    SHA1

    6fb0e765699dd0597b7a7c35af4b85eead942e5b

    SHA256

    53c5e056da67d60a3b2872f8d4bda857f687be398ed05ed17c102f4c4b942883

    SHA512

    5cb260ab12c8cf0f134c34ae9533ac06227a0c3bdb9ad30d925d3d7b96e6fae0825c63e7db3c78852dc2a053767bbcfdd16898531509ffadade2dd7149f6241d

  • \Users\Admin\AppData\Local\Temp\SALIK.exe
    Filesize

    3.0MB

    MD5

    d0bb5ffd1587460bdc47b813edde4c45

    SHA1

    f81429c4f3b3711be166a13c3736bd13a77e200a

    SHA256

    297aafb2fee9ca3a270f8b6189699c71f60281c5ad3d4a217139d9b97aca22f4

    SHA512

    e8c135e7cfec7d8eed4a10315edb65839914dbbdda660257565002fdf3bba39685a27418e11c3f77781e76b730ac60435b8381dd85d92de529305ac5a6053327

  • \Users\Admin\AppData\Local\Temp\build.exe
    Filesize

    100KB

    MD5

    7151a5a9e84c669ffcee99029e679cd3

    SHA1

    8d596f5f14dabb069242f04797f70f288657017e

    SHA256

    d8712c18fd5c3d02d1f799c5b829050dbe8932187d0ce2ce7d1cfe9741fa8b60

    SHA512

    83ca6940e55c2a84ab2597e9a8102b9ff5d6da3b4b07c164b3ae57780a85e2358dbb93f1abe02ef68defcd53eee637ed2e11168977d4d326f6535a33edc9a2a0

  • memory/1752-15-0x0000000000400000-0x000000000072B000-memory.dmp
    Filesize

    3.2MB

  • memory/2284-16-0x0000000000830000-0x0000000000850000-memory.dmp
    Filesize

    128KB