Analysis

  • max time kernel
    145s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-02-2022 04:06

General

  • Target

    1607b5975709659fad363ab0c13a6556308954dbc181ea92cc6e1bd6ed1c0bb6.exe

  • Size

    150KB

  • MD5

    fdd7a04de79987d35a699b3a6bbd68c1

  • SHA1

    b110ae8b155233cb019f86c7f7555b6669209b62

  • SHA256

    1607b5975709659fad363ab0c13a6556308954dbc181ea92cc6e1bd6ed1c0bb6

  • SHA512

    12b7c93e7d7e41f83f9312a9abdd45e4e57dd20119675fd8aca65263257c52658f89f2d07d6f2ef448f3fe8019710822fa6aba308086009d363cc28cdaf5b300

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1607b5975709659fad363ab0c13a6556308954dbc181ea92cc6e1bd6ed1c0bb6.exe
    "C:\Users\Admin\AppData\Local\Temp\1607b5975709659fad363ab0c13a6556308954dbc181ea92cc6e1bd6ed1c0bb6.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1460
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\1607b5975709659fad363ab0c13a6556308954dbc181ea92cc6e1bd6ed1c0bb6.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:824
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:528

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    6e4188e065b357a4508cc202f52990c9

    SHA1

    0e51ac791d6255837f6f15f6b21e72b76b73cf63

    SHA256

    6362d8edbe867d8f0e4a54d31ebe0d6611cfc129ee5106c660832c18369be4d7

    SHA512

    55ed4405d30a4e1279783f5e22ddbf2965ee546c9a867a5937ffbcfeeb1349dbb061cc5857b747446d1eaea6a6ceade8d1ca76f63e15b248cc40b71075458eb2

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    6e4188e065b357a4508cc202f52990c9

    SHA1

    0e51ac791d6255837f6f15f6b21e72b76b73cf63

    SHA256

    6362d8edbe867d8f0e4a54d31ebe0d6611cfc129ee5106c660832c18369be4d7

    SHA512

    55ed4405d30a4e1279783f5e22ddbf2965ee546c9a867a5937ffbcfeeb1349dbb061cc5857b747446d1eaea6a6ceade8d1ca76f63e15b248cc40b71075458eb2

  • memory/1756-55-0x00000000769D1000-0x00000000769D3000-memory.dmp

    Filesize

    8KB