Analysis

  • max time kernel
    135s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    30-01-2022 20:19

General

  • Target

    aad06e06f3ad39e3f68b410774c8525106c8d852d7edc55f4cf1fff7d65244f8.exe

  • Size

    89KB

  • MD5

    416e598fb1ed9a7b6ce815a224015cb8

  • SHA1

    f1184712df04d1859810b9ef0123485b8c563ac8

  • SHA256

    aad06e06f3ad39e3f68b410774c8525106c8d852d7edc55f4cf1fff7d65244f8

  • SHA512

    ecefef7774305bbf606b8ac97cedff6554740f6f563e9c8706949c114132f75167eebb8b7c2a542a1679ca1f8fe449a426080d65044bf56b815ac9a7e8984eef

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aad06e06f3ad39e3f68b410774c8525106c8d852d7edc55f4cf1fff7d65244f8.exe
    "C:\Users\Admin\AppData\Local\Temp\aad06e06f3ad39e3f68b410774c8525106c8d852d7edc55f4cf1fff7d65244f8.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:812
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1128
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\aad06e06f3ad39e3f68b410774c8525106c8d852d7edc55f4cf1fff7d65244f8.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1220
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1056

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    e004f97bc22471f1609410d9e8078da0

    SHA1

    06d911164c192f6d796d2e303b2ae47f157d0c6f

    SHA256

    6386c998c5efc2fed4fb9806ce5854972c31842a9db5ed07b1c84155da7d6fcd

    SHA512

    6caa4129f49d346d6b331f8bb81879cec6ba83a696903120628b478b2bf6bc0fe11d0e013cd94ec2e8a7b35d3466bf33ece8d629074e8f99a46039e0f5bd7191

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    e004f97bc22471f1609410d9e8078da0

    SHA1

    06d911164c192f6d796d2e303b2ae47f157d0c6f

    SHA256

    6386c998c5efc2fed4fb9806ce5854972c31842a9db5ed07b1c84155da7d6fcd

    SHA512

    6caa4129f49d346d6b331f8bb81879cec6ba83a696903120628b478b2bf6bc0fe11d0e013cd94ec2e8a7b35d3466bf33ece8d629074e8f99a46039e0f5bd7191

  • memory/812-54-0x0000000075F21000-0x0000000075F23000-memory.dmp

    Filesize

    8KB