Analysis

  • max time kernel
    153s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-02-2022 04:28

General

  • Target

    153bbe82b50315696fcfb790a8e668d81084405f4cb7a57a5133754ba6d65f8b.exe

  • Size

    150KB

  • MD5

    a52da344d5532822fcbf46b86ae028bf

  • SHA1

    97d6b4dbf180cc0c44f80b637aa83c1d10f857a2

  • SHA256

    153bbe82b50315696fcfb790a8e668d81084405f4cb7a57a5133754ba6d65f8b

  • SHA512

    fe9a30d175e37da8375265f033d1ca5068ae312386a9178311098fa82ad061d46e5317764ba2d91597361549ff3eeb2460676c0f99a52fe60f3e01d34ce93bfd

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\153bbe82b50315696fcfb790a8e668d81084405f4cb7a57a5133754ba6d65f8b.exe
    "C:\Users\Admin\AppData\Local\Temp\153bbe82b50315696fcfb790a8e668d81084405f4cb7a57a5133754ba6d65f8b.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1848
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\153bbe82b50315696fcfb790a8e668d81084405f4cb7a57a5133754ba6d65f8b.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1308
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1136

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    9b3a62e57fb3611ac1810fe1b4c7f5c5

    SHA1

    b2a5beb549f27baccb58f96b1b7747bd7b3734aa

    SHA256

    1ce23c1647cf7eaaeefc969043ca9f598a9749242366892924191791844a3744

    SHA512

    e39210b646f3a2f0b68dec9e222f13ce5dab2fa83900adcb21736d4d99eba9cafcd6bc481d14e0ca418bf74dd01110cc0a8973146c2443fa1ac5b3b1c5295a92

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    9b3a62e57fb3611ac1810fe1b4c7f5c5

    SHA1

    b2a5beb549f27baccb58f96b1b7747bd7b3734aa

    SHA256

    1ce23c1647cf7eaaeefc969043ca9f598a9749242366892924191791844a3744

    SHA512

    e39210b646f3a2f0b68dec9e222f13ce5dab2fa83900adcb21736d4d99eba9cafcd6bc481d14e0ca418bf74dd01110cc0a8973146c2443fa1ac5b3b1c5295a92

  • memory/832-54-0x0000000075891000-0x0000000075893000-memory.dmp

    Filesize

    8KB