Analysis

  • max time kernel
    135s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    21-01-2022 23:53

General

  • Target

    23b27a9e7cc687d9249337923cc720c8d3fee98d782f42c9d7fe04738826eb2f.exe

  • Size

    89KB

  • MD5

    fcad5bdeb3eb2eaa6e1c2bb9d9eb2cc0

  • SHA1

    8a32cdd3834e0629eeb47ca2b5f019497cfcb66b

  • SHA256

    23b27a9e7cc687d9249337923cc720c8d3fee98d782f42c9d7fe04738826eb2f

  • SHA512

    6a3a2f9942ed774f2d2c2839196146666d114473fbc6cced7a36134a5dc373949e2ebb440b21c93d4d6e0e4f120806de3a1d573ca7efe27fff193c420282f35c

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23b27a9e7cc687d9249337923cc720c8d3fee98d782f42c9d7fe04738826eb2f.exe
    "C:\Users\Admin\AppData\Local\Temp\23b27a9e7cc687d9249337923cc720c8d3fee98d782f42c9d7fe04738826eb2f.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:976
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:308
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\23b27a9e7cc687d9249337923cc720c8d3fee98d782f42c9d7fe04738826eb2f.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:392
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1944

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    b73ab56f3a6089aaddb108d8cc1ec251

    SHA1

    7a8446b1d7f64b8b9b3a0f757bf406d1b7bac459

    SHA256

    d625aa01b1de7618a3b5bc18bb457631f24ef9102d7022c7a81c877b7614fec5

    SHA512

    cc3f63dba0c5dd3beb1a697248814512b70a422ee12d12c12946d5e9fd4eac0c85b3dde17ed69ff38c5e6f9d05ed0a07373173f5638cf717b0ec37e393c74b6a

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    b73ab56f3a6089aaddb108d8cc1ec251

    SHA1

    7a8446b1d7f64b8b9b3a0f757bf406d1b7bac459

    SHA256

    d625aa01b1de7618a3b5bc18bb457631f24ef9102d7022c7a81c877b7614fec5

    SHA512

    cc3f63dba0c5dd3beb1a697248814512b70a422ee12d12c12946d5e9fd4eac0c85b3dde17ed69ff38c5e6f9d05ed0a07373173f5638cf717b0ec37e393c74b6a

  • memory/976-54-0x0000000076491000-0x0000000076493000-memory.dmp

    Filesize

    8KB