Analysis

  • max time kernel
    140s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    22-01-2022 00:57

General

  • Target

    ccf1dd2cd1f266006b2e70ab613bdd007fc03018c661f575d028443055d743b6.exe

  • Size

    89KB

  • MD5

    b4e24a4edba2d2644877cfc933973228

  • SHA1

    2abab34395c5754383dea6cf00fa7ab4c410a6ef

  • SHA256

    ccf1dd2cd1f266006b2e70ab613bdd007fc03018c661f575d028443055d743b6

  • SHA512

    3da7a0646f975c0e6c968ae888cd7b5bad2f7d4dafbd35c14a4b939e8801fa45cb6585838d80429d3fed6fd31161cd64d3b0159aefa32d39a5a4bb3931244a32

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ccf1dd2cd1f266006b2e70ab613bdd007fc03018c661f575d028443055d743b6.exe
    "C:\Users\Admin\AppData\Local\Temp\ccf1dd2cd1f266006b2e70ab613bdd007fc03018c661f575d028443055d743b6.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1628
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\ccf1dd2cd1f266006b2e70ab613bdd007fc03018c661f575d028443055d743b6.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1972
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1044

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    e47fdccc7f68b4aa781e74be49ffe23d

    SHA1

    4062762ff2fe0ba706e17f5af3f56894ce1a04ee

    SHA256

    68c8e2883539d583aaf6a2d943b9f49f63434e227194d91c99c10c11e3313942

    SHA512

    7abb1c885cf26aab3c090ebd5cbdaf4abeef09c313fe8d73fedbe0e6dadcf970e6b249c7c0ab01deb80f909e9faaa2bcad284ea2041b84d4cde87a6955500a6d

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    e47fdccc7f68b4aa781e74be49ffe23d

    SHA1

    4062762ff2fe0ba706e17f5af3f56894ce1a04ee

    SHA256

    68c8e2883539d583aaf6a2d943b9f49f63434e227194d91c99c10c11e3313942

    SHA512

    7abb1c885cf26aab3c090ebd5cbdaf4abeef09c313fe8d73fedbe0e6dadcf970e6b249c7c0ab01deb80f909e9faaa2bcad284ea2041b84d4cde87a6955500a6d

  • memory/1212-54-0x0000000075891000-0x0000000075893000-memory.dmp

    Filesize

    8KB