Analysis

  • max time kernel
    152s
  • max time network
    164s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-02-2022 11:54

General

  • Target

    03201d71f368b6b08b07b811ef877d62b28bb962e28788068017f8289aa47681.exe

  • Size

    152KB

  • MD5

    e451b73b7efb0a1a3a731fd0ff05e471

  • SHA1

    9d689ce2b8cc14850adfab9f147f0d7cc5b2e6da

  • SHA256

    03201d71f368b6b08b07b811ef877d62b28bb962e28788068017f8289aa47681

  • SHA512

    9d5c28d2d5ee5a7d86e1b871b64810ab7d55adc82c8f10df28e962089452a8165e5dea97f63d7dffea4f6a57cf5fbc3ce2c8bb8898dfad739d4d030cad4d60c1

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03201d71f368b6b08b07b811ef877d62b28bb962e28788068017f8289aa47681.exe
    "C:\Users\Admin\AppData\Local\Temp\03201d71f368b6b08b07b811ef877d62b28bb962e28788068017f8289aa47681.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1360
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\03201d71f368b6b08b07b811ef877d62b28bb962e28788068017f8289aa47681.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:832
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1796

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    667479cf44b8f99081c42d81c44850ad

    SHA1

    6851ba57399ec97ca78a65be6baef291359e3b00

    SHA256

    b1b5a46d3a4425c624a147ea0ffab9cd4040fc3c8ed0646588cba2d5bbf56011

    SHA512

    653575b37e78a612824d9dd8c1acb38c63b6176470453c32d986d6b744c23776916bd0c30e6758a092ff96b6c85e7123a9ad289c02962e7b7c7df7bc774263e8

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    667479cf44b8f99081c42d81c44850ad

    SHA1

    6851ba57399ec97ca78a65be6baef291359e3b00

    SHA256

    b1b5a46d3a4425c624a147ea0ffab9cd4040fc3c8ed0646588cba2d5bbf56011

    SHA512

    653575b37e78a612824d9dd8c1acb38c63b6176470453c32d986d6b744c23776916bd0c30e6758a092ff96b6c85e7123a9ad289c02962e7b7c7df7bc774263e8

  • memory/1728-55-0x0000000074F11000-0x0000000074F13000-memory.dmp
    Filesize

    8KB