Analysis

  • max time kernel
    137s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    31-01-2022 00:31

General

  • Target

    72af72976c78e6002122e416832729f59c0ba9dbc45956bce08ee1dd4ee81ce2.exe

  • Size

    89KB

  • MD5

    1b826fa3fd70a529623ed1267944cee5

  • SHA1

    7dd2c7bff7a1ed10824fdaa77236427ef4a4a26f

  • SHA256

    72af72976c78e6002122e416832729f59c0ba9dbc45956bce08ee1dd4ee81ce2

  • SHA512

    e64966b396ddded2c989888994aa187dcb3f042d86c1b07a2e7a3d86ae1c195adeeb156f06505902c84eeb2682855e15db9a77736b1d6b3c8fb64964b44e3f09

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72af72976c78e6002122e416832729f59c0ba9dbc45956bce08ee1dd4ee81ce2.exe
    "C:\Users\Admin\AppData\Local\Temp\72af72976c78e6002122e416832729f59c0ba9dbc45956bce08ee1dd4ee81ce2.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3708
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4076
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\72af72976c78e6002122e416832729f59c0ba9dbc45956bce08ee1dd4ee81ce2.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4504
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4620

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    0089b8e906a0fc8ccd5a09c7f4af98a6

    SHA1

    54d9c69405c3a2091851cc37c4ab565274e8180d

    SHA256

    629960b697f9cb7723e07e7dbef8f482bc03dfc0e7a9e72a8b6d2b3551013103

    SHA512

    6fd7c5655b54aeb2ece07499c8924db688f83496e11f6861723bc6c79527040989fba87001a1bb87bc9b40162841e85d27c7f6a67a8a7d32cb79c91e48f96271

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    0089b8e906a0fc8ccd5a09c7f4af98a6

    SHA1

    54d9c69405c3a2091851cc37c4ab565274e8180d

    SHA256

    629960b697f9cb7723e07e7dbef8f482bc03dfc0e7a9e72a8b6d2b3551013103

    SHA512

    6fd7c5655b54aeb2ece07499c8924db688f83496e11f6861723bc6c79527040989fba87001a1bb87bc9b40162841e85d27c7f6a67a8a7d32cb79c91e48f96271