Analysis

  • max time kernel
    146s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    30-01-2022 18:01

General

  • Target

    1aac7739fb7413804e9d29d16497365d805ba00daf162461dcf043a970d23f4a.exe

  • Size

    89KB

  • MD5

    63f171705b28a05c84b67750b7e0ebf7

  • SHA1

    5c0a8f5abe59267e890e7ddf475a10a5598cfce3

  • SHA256

    1aac7739fb7413804e9d29d16497365d805ba00daf162461dcf043a970d23f4a

  • SHA512

    0ed18d0e3a1649d2aaf58def947c0cb4640431846fa205784dec1c1c54ad4b8aedc45b1ca068ae8f772e8f13f4e8ffa225b905a21a538be2bb146fed8b27814c

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1aac7739fb7413804e9d29d16497365d805ba00daf162461dcf043a970d23f4a.exe
    "C:\Users\Admin\AppData\Local\Temp\1aac7739fb7413804e9d29d16497365d805ba00daf162461dcf043a970d23f4a.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:524
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\1aac7739fb7413804e9d29d16497365d805ba00daf162461dcf043a970d23f4a.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1104
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:308

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    86a8b8c115bace6e7db2fe7d484000d7

    SHA1

    bc59687e1267af6d75d742484849926a37cad42f

    SHA256

    4c0058c11bdb77e747cd16b36ffaa625c903c27b7f20312fe9a4de4e9fbaffce

    SHA512

    6bae676a2aa994750c2a7ab7561f4e71fecdfddb1ab06199c58339af572fc5be62e0455d7bdfbc6f941c6bbc954b16f38ced3be5a2eda71a3140fa861d33b453

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    86a8b8c115bace6e7db2fe7d484000d7

    SHA1

    bc59687e1267af6d75d742484849926a37cad42f

    SHA256

    4c0058c11bdb77e747cd16b36ffaa625c903c27b7f20312fe9a4de4e9fbaffce

    SHA512

    6bae676a2aa994750c2a7ab7561f4e71fecdfddb1ab06199c58339af572fc5be62e0455d7bdfbc6f941c6bbc954b16f38ced3be5a2eda71a3140fa861d33b453

  • memory/1088-54-0x00000000751B1000-0x00000000751B3000-memory.dmp

    Filesize

    8KB