Analysis

  • max time kernel
    130s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    30-01-2022 17:31

General

  • Target

    d928c51ca6985f9d0c599d60f9f7f3361721c82c8af64bcbd0676ae572691f01.exe

  • Size

    89KB

  • MD5

    6d308fc42618812073481df1cd0452a7

  • SHA1

    1be3725af4eb10309d8c93cb8e6503435ac82e34

  • SHA256

    d928c51ca6985f9d0c599d60f9f7f3361721c82c8af64bcbd0676ae572691f01

  • SHA512

    cf1e0816513d15451e39470f8da928705d908dddeac36f87f3bfe29dce0c29c4e283baa819141d472db87c4da5e4fccffd5059246944a210f4d444c413dec354

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d928c51ca6985f9d0c599d60f9f7f3361721c82c8af64bcbd0676ae572691f01.exe
    "C:\Users\Admin\AppData\Local\Temp\d928c51ca6985f9d0c599d60f9f7f3361721c82c8af64bcbd0676ae572691f01.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1176
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\d928c51ca6985f9d0c599d60f9f7f3361721c82c8af64bcbd0676ae572691f01.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1952

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    76cd276d0ce6868ea3d6d83d1479bdde

    SHA1

    c4b9807f3961e18ea24fae863c7dbfaab47dd563

    SHA256

    c5beb8f060d183bdb9043a05a04e01d57b81dd2ce52265ce95704312cb2c91ec

    SHA512

    78cef1a2df44660c68aafc397cf5ee5a8c15571f3606ad1a45c39d75fb2a2c978ae6d2a283818023e94466a077675e216bb3d5e0a08b498c2c8f1f2b895d27a2

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    76cd276d0ce6868ea3d6d83d1479bdde

    SHA1

    c4b9807f3961e18ea24fae863c7dbfaab47dd563

    SHA256

    c5beb8f060d183bdb9043a05a04e01d57b81dd2ce52265ce95704312cb2c91ec

    SHA512

    78cef1a2df44660c68aafc397cf5ee5a8c15571f3606ad1a45c39d75fb2a2c978ae6d2a283818023e94466a077675e216bb3d5e0a08b498c2c8f1f2b895d27a2

  • memory/1908-54-0x0000000074F01000-0x0000000074F03000-memory.dmp

    Filesize

    8KB