Analysis

  • max time kernel
    161s
  • max time network
    183s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-02-2022 04:55

General

  • Target

    1407c4965f927c2b4259adf4bcde2aec9ecbdcfb448ba7e42970ad51db11a14c.exe

  • Size

    150KB

  • MD5

    7eca297b1c118c8879aedd7db07baefa

  • SHA1

    e11e51aab839440ff7c1fc8d5f7ab709267b1e6c

  • SHA256

    1407c4965f927c2b4259adf4bcde2aec9ecbdcfb448ba7e42970ad51db11a14c

  • SHA512

    693c7249aa30103be91c7592db536eef61a75a2a330f9025d1de318f1b2fa035dd5527b7508733abeeac6bc236bf03c71fd6b6a79882353bedaf7cf61dcb1334

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1407c4965f927c2b4259adf4bcde2aec9ecbdcfb448ba7e42970ad51db11a14c.exe
    "C:\Users\Admin\AppData\Local\Temp\1407c4965f927c2b4259adf4bcde2aec9ecbdcfb448ba7e42970ad51db11a14c.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:948
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1332
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\1407c4965f927c2b4259adf4bcde2aec9ecbdcfb448ba7e42970ad51db11a14c.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1648
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:732

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    e2e45b5f71b964ecf1103f3058bffa83

    SHA1

    f8b1290df88d8941da946a8472991326ea078bc1

    SHA256

    68d2f0146e19c33550936aa8ae33ae7ba7ea0aca881c7f327c587371579fe267

    SHA512

    87f8da9110b49a36b55a88ef1bda7bddcafec5bb1d3cb8eaad8d7e3df384c3c40455dfdaf91ff810d151d3645cb3f335d16c0e50a135f049ab79445e5743bfb8

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    e2e45b5f71b964ecf1103f3058bffa83

    SHA1

    f8b1290df88d8941da946a8472991326ea078bc1

    SHA256

    68d2f0146e19c33550936aa8ae33ae7ba7ea0aca881c7f327c587371579fe267

    SHA512

    87f8da9110b49a36b55a88ef1bda7bddcafec5bb1d3cb8eaad8d7e3df384c3c40455dfdaf91ff810d151d3645cb3f335d16c0e50a135f049ab79445e5743bfb8

  • memory/948-55-0x0000000075F91000-0x0000000075F93000-memory.dmp

    Filesize

    8KB