Analysis

  • max time kernel
    134s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    30-01-2022 22:14

General

  • Target

    45baa71f4743df6033b0d168ba7fbb6a98b4fbf726db6f2e324be356ec4e0e8d.exe

  • Size

    89KB

  • MD5

    1856a6a28621f241698e4e4287cba7c9

  • SHA1

    18ff92ea12c8b1967e248791241b4e3d41b2ce6c

  • SHA256

    45baa71f4743df6033b0d168ba7fbb6a98b4fbf726db6f2e324be356ec4e0e8d

  • SHA512

    72a6ab9b740e8b51be30deba9b1909b3dd67e343a8536488f818cb6b465a926ef070dde185111cdf6b0427d8e8513a2f859fc4ae1c68bebc6e220599885ea202

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45baa71f4743df6033b0d168ba7fbb6a98b4fbf726db6f2e324be356ec4e0e8d.exe
    "C:\Users\Admin\AppData\Local\Temp\45baa71f4743df6033b0d168ba7fbb6a98b4fbf726db6f2e324be356ec4e0e8d.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:520
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\45baa71f4743df6033b0d168ba7fbb6a98b4fbf726db6f2e324be356ec4e0e8d.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:824
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2024

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    05fe88ec7fe03b57e29a51b7f01d9e61

    SHA1

    91b094ba11330b5a95586201502b2f98a43cda9f

    SHA256

    ff444bd97da0b5b3cebc498f917075b3335ac6a54b7dc760a240792b23ec3b85

    SHA512

    0f88e92c064be186ab3c306b81b62776ea5f403e55f1a8f985f4d2b74cdca8a1bb52e92b7177b667df8b0499ad0f99785d3e58892d0c15f9c09526581c43c254

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    05fe88ec7fe03b57e29a51b7f01d9e61

    SHA1

    91b094ba11330b5a95586201502b2f98a43cda9f

    SHA256

    ff444bd97da0b5b3cebc498f917075b3335ac6a54b7dc760a240792b23ec3b85

    SHA512

    0f88e92c064be186ab3c306b81b62776ea5f403e55f1a8f985f4d2b74cdca8a1bb52e92b7177b667df8b0499ad0f99785d3e58892d0c15f9c09526581c43c254

  • memory/1932-55-0x00000000758A1000-0x00000000758A3000-memory.dmp

    Filesize

    8KB