Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-02-2022 10:20

General

  • Target

    079227deb2e3306938231c84ee730c6806831e711caa2247e7905b6b7cf6fb1c.exe

  • Size

    90KB

  • MD5

    8363690abc4e3e53e1da6b5bed98dcaf

  • SHA1

    9bc6cc6ad69f7f5bf7c00b36e9307451d13450c7

  • SHA256

    079227deb2e3306938231c84ee730c6806831e711caa2247e7905b6b7cf6fb1c

  • SHA512

    1ae3cca89e2c36de4741dfc3e231f87c2886df691e608475e217abac6a1f67ba787d3de0e3a4342a53ba869c8f5337f5182abff8bdf30c97f36b573696a05f80

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\079227deb2e3306938231c84ee730c6806831e711caa2247e7905b6b7cf6fb1c.exe
    "C:\Users\Admin\AppData\Local\Temp\079227deb2e3306938231c84ee730c6806831e711caa2247e7905b6b7cf6fb1c.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1096
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\079227deb2e3306938231c84ee730c6806831e711caa2247e7905b6b7cf6fb1c.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:428
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1040

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    581cecdd271851113a7b4f7bdde267ad

    SHA1

    7897d383e505263a706e39017c5d855386d5c424

    SHA256

    d787eb42ba1708ee937279cd8e06ab8321d23365acadecaa3773447d68e4fb66

    SHA512

    e9496dec8ed0f6d06cd8a7268acc1bec373bc5f6a3b6787162ade2bc6cd645601870aed8c8295b3ef2a57e1b62ad38af17ca2dda26ab14642b0da062251c9f38

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    581cecdd271851113a7b4f7bdde267ad

    SHA1

    7897d383e505263a706e39017c5d855386d5c424

    SHA256

    d787eb42ba1708ee937279cd8e06ab8321d23365acadecaa3773447d68e4fb66

    SHA512

    e9496dec8ed0f6d06cd8a7268acc1bec373bc5f6a3b6787162ade2bc6cd645601870aed8c8295b3ef2a57e1b62ad38af17ca2dda26ab14642b0da062251c9f38

  • memory/1584-54-0x0000000076121000-0x0000000076123000-memory.dmp
    Filesize

    8KB