Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-02-2022 10:43

General

  • Target

    06451651b8740f2a37df76dce775386193e5a6863a7f1da8b961d34bc8a0092d.exe

  • Size

    89KB

  • MD5

    c2cc1a782491b29ae9ea19b0b329eea0

  • SHA1

    e13a86139adcaeec1f429e488a0776b9ea0b0026

  • SHA256

    06451651b8740f2a37df76dce775386193e5a6863a7f1da8b961d34bc8a0092d

  • SHA512

    1c1b3d537904cc42840f9cdd8b56e10c00f6969f1914645c040cd73754924a828da35896639fd189cd9f8079368d2e322a3389690ed8a4e7e4801ed5257be763

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06451651b8740f2a37df76dce775386193e5a6863a7f1da8b961d34bc8a0092d.exe
    "C:\Users\Admin\AppData\Local\Temp\06451651b8740f2a37df76dce775386193e5a6863a7f1da8b961d34bc8a0092d.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1796
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\06451651b8740f2a37df76dce775386193e5a6863a7f1da8b961d34bc8a0092d.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1624

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    0dd7dbaf3e30f0316650bdb15a661789

    SHA1

    5a7ee215fa25fb579127cdbc74646c6559162985

    SHA256

    0bfb89d4644d161a86487807954e22168c011ca8f5c4c26b25da3374a407d774

    SHA512

    020480daf3ec60774479ae3435f0badabe854941b72366386f3237926175f1ea83b57256bc2b88b192111ef2c0101a4d41d2d4249c96e635140ff25cb60f94f8

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    0dd7dbaf3e30f0316650bdb15a661789

    SHA1

    5a7ee215fa25fb579127cdbc74646c6559162985

    SHA256

    0bfb89d4644d161a86487807954e22168c011ca8f5c4c26b25da3374a407d774

    SHA512

    020480daf3ec60774479ae3435f0badabe854941b72366386f3237926175f1ea83b57256bc2b88b192111ef2c0101a4d41d2d4249c96e635140ff25cb60f94f8

  • memory/1932-55-0x0000000076511000-0x0000000076513000-memory.dmp
    Filesize

    8KB