Analysis

  • max time kernel
    150s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-02-2022 06:24

General

  • Target

    101a60d31b6d4e4c2444fa649ae3f45198d548d34c816a666b00eb060961a6e5.exe

  • Size

    150KB

  • MD5

    1781e2c8a95f48813104dd3660d9f0b6

  • SHA1

    f56a7d4a3c85bcaae2264c4eb3d76d8197d06ac9

  • SHA256

    101a60d31b6d4e4c2444fa649ae3f45198d548d34c816a666b00eb060961a6e5

  • SHA512

    547e25ffc4c84d9003f140eca436b5a25c9faaa33eb8668ba246d2f611c57b180e8f0b0f077a4c636d894fb857730c3fe13800831c41b78095abf2d6a84b4814

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\101a60d31b6d4e4c2444fa649ae3f45198d548d34c816a666b00eb060961a6e5.exe
    "C:\Users\Admin\AppData\Local\Temp\101a60d31b6d4e4c2444fa649ae3f45198d548d34c816a666b00eb060961a6e5.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1656
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\101a60d31b6d4e4c2444fa649ae3f45198d548d34c816a666b00eb060961a6e5.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:744

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    c47dd31b7aaba2bf2f305c20419c9c45

    SHA1

    35d61d232f21160557c62620bb56ce3346173a54

    SHA256

    56bd71abec915053587f9f9ccb32a9bef3f7d09aece88339a4e8e31c5e22c479

    SHA512

    ef4a20bce16a9051dccff469ceae9b361933ea2d7bf50ef1615a9778c5036911f9503a7380ebc8ce971577aefa38505b1538175bafdcc473e5baa4424ce122c8

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    c47dd31b7aaba2bf2f305c20419c9c45

    SHA1

    35d61d232f21160557c62620bb56ce3346173a54

    SHA256

    56bd71abec915053587f9f9ccb32a9bef3f7d09aece88339a4e8e31c5e22c479

    SHA512

    ef4a20bce16a9051dccff469ceae9b361933ea2d7bf50ef1615a9778c5036911f9503a7380ebc8ce971577aefa38505b1538175bafdcc473e5baa4424ce122c8

  • memory/1340-54-0x0000000075CE1000-0x0000000075CE3000-memory.dmp

    Filesize

    8KB