Analysis

  • max time kernel
    139s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-02-2022 04:03

General

  • Target

    161cab33db6eeebeaef9bab1e6deb5ee2ea7ce229c8f498c6cd7d58e9c06e748.exe

  • Size

    150KB

  • MD5

    507589a24c936f64d3179b6bde988ba3

  • SHA1

    99dd6de9698c32a4a20ab2a325cf2039ffe2cccd

  • SHA256

    161cab33db6eeebeaef9bab1e6deb5ee2ea7ce229c8f498c6cd7d58e9c06e748

  • SHA512

    ac997c24f41cdc7077972a1ae8f5f0dcae4a761dd6bf8068e7a1179d694e9c1af700907a0d53b5e12def29753d1d4fd12a8c85544986b467b2145951a9c8e3e5

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\161cab33db6eeebeaef9bab1e6deb5ee2ea7ce229c8f498c6cd7d58e9c06e748.exe
    "C:\Users\Admin\AppData\Local\Temp\161cab33db6eeebeaef9bab1e6deb5ee2ea7ce229c8f498c6cd7d58e9c06e748.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1608
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\161cab33db6eeebeaef9bab1e6deb5ee2ea7ce229c8f498c6cd7d58e9c06e748.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:432
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1972

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    c0205a888f2d33e89c63d7a50340b72a

    SHA1

    18850b92b9777c9a83a2cae3b4a20333af5f6bdd

    SHA256

    773fcf7b9437e128733d53334a984eab8476abf7d909e96b9ab45bd6556db9e3

    SHA512

    4052273ac0bef4588494a403f62cfc1c74fc7942e10405e9aca221d246b4232cf712f3f9cf20c6c6775e83b5552c1c2a0242420d25b721b111539b4e0e5c8954

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    c0205a888f2d33e89c63d7a50340b72a

    SHA1

    18850b92b9777c9a83a2cae3b4a20333af5f6bdd

    SHA256

    773fcf7b9437e128733d53334a984eab8476abf7d909e96b9ab45bd6556db9e3

    SHA512

    4052273ac0bef4588494a403f62cfc1c74fc7942e10405e9aca221d246b4232cf712f3f9cf20c6c6775e83b5552c1c2a0242420d25b721b111539b4e0e5c8954

  • memory/1740-54-0x0000000075D61000-0x0000000075D63000-memory.dmp

    Filesize

    8KB