Analysis

  • max time kernel
    149s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-02-2022 04:12

General

  • Target

    15caaa27a337d3e7b553bf6aa87d5ac6eb98300a2700c0885a40db828710dbee.exe

  • Size

    89KB

  • MD5

    229b867beabfa1d554202c9bd2167619

  • SHA1

    186340f605e1e0a041143b667c4424b0e21d1bb0

  • SHA256

    15caaa27a337d3e7b553bf6aa87d5ac6eb98300a2700c0885a40db828710dbee

  • SHA512

    fdbaa74368eae634003bc3c6aae3c7eea85eb9e11286b9e753ec494e4520c6ffe792aceed4147043b94059871f32c187abbc13d067732115234c75cde0ecb224

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15caaa27a337d3e7b553bf6aa87d5ac6eb98300a2700c0885a40db828710dbee.exe
    "C:\Users\Admin\AppData\Local\Temp\15caaa27a337d3e7b553bf6aa87d5ac6eb98300a2700c0885a40db828710dbee.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:880
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\15caaa27a337d3e7b553bf6aa87d5ac6eb98300a2700c0885a40db828710dbee.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:396
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1144

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    010a83b4fd513d004f6ad39ce46ed2fe

    SHA1

    8910d9a845867b9bca25cc41adc8ddfc276bab83

    SHA256

    ad36901042da15dab686219e3356124fe0fb21ec31c5257d6c1bbb828ee8e9df

    SHA512

    110b35fa987346ee8dac386b1003665e1b7b8f04bf26d4923e0d86c5e6804c46c65dba3a97e39010bce38aa5f0c0998ec8a12c1c5c0098f2f304f57337c19f0f

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    010a83b4fd513d004f6ad39ce46ed2fe

    SHA1

    8910d9a845867b9bca25cc41adc8ddfc276bab83

    SHA256

    ad36901042da15dab686219e3356124fe0fb21ec31c5257d6c1bbb828ee8e9df

    SHA512

    110b35fa987346ee8dac386b1003665e1b7b8f04bf26d4923e0d86c5e6804c46c65dba3a97e39010bce38aa5f0c0998ec8a12c1c5c0098f2f304f57337c19f0f

  • memory/1452-54-0x0000000075D61000-0x0000000075D63000-memory.dmp

    Filesize

    8KB