Analysis

  • max time kernel
    144s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-02-2022 06:12

General

  • Target

    1093a804acd7081d4f8c212adbd5836a691928b41604c5ad31151d88bc9813e0.exe

  • Size

    92KB

  • MD5

    d7923b7bd5c182afba5feefd39ad4158

  • SHA1

    1edc9b2171a1f36a33f79953b671530ae3c98975

  • SHA256

    1093a804acd7081d4f8c212adbd5836a691928b41604c5ad31151d88bc9813e0

  • SHA512

    4cfdcc1131e774827019c90966680ca2ea45fc2986a5699ff4d9143754d670acbfa3a75421f508684e27f20970b5d0b87083b07fd393fbdba5e8705e13b7ceb5

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1093a804acd7081d4f8c212adbd5836a691928b41604c5ad31151d88bc9813e0.exe
    "C:\Users\Admin\AppData\Local\Temp\1093a804acd7081d4f8c212adbd5836a691928b41604c5ad31151d88bc9813e0.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:896
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\1093a804acd7081d4f8c212adbd5836a691928b41604c5ad31151d88bc9813e0.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1032
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1328

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    6857199a149765a78b001d7bfe54b640

    SHA1

    cfe9982dd1d7396b5e1ff869fc214ba2425864d1

    SHA256

    b5251d8989330ccab993434b3c7fe7a34e9e53bcfc057ab9de51a7575f8af9f3

    SHA512

    b164754a5a75716edc46cdb581657f8fc2745d2f004a5445badf36a77b8134d4170883ee76e3c2a50867dd5c60a20042ba7e7a731c280396f00ef31881efc25b

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    6857199a149765a78b001d7bfe54b640

    SHA1

    cfe9982dd1d7396b5e1ff869fc214ba2425864d1

    SHA256

    b5251d8989330ccab993434b3c7fe7a34e9e53bcfc057ab9de51a7575f8af9f3

    SHA512

    b164754a5a75716edc46cdb581657f8fc2745d2f004a5445badf36a77b8134d4170883ee76e3c2a50867dd5c60a20042ba7e7a731c280396f00ef31881efc25b

  • memory/1564-54-0x0000000075B51000-0x0000000075B53000-memory.dmp

    Filesize

    8KB