Analysis

  • max time kernel
    161s
  • max time network
    181s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-02-2022 12:54

General

  • Target

    0002eb2dc8868dd7334f823265bc457f495d07e2cb5f2660d1d0b1ef6dc26eac.exe

  • Size

    220KB

  • MD5

    304db1256cfc41536822fa2e7941e915

  • SHA1

    cd90e7d4e39c3d820fa6984776656d237f9bc52a

  • SHA256

    0002eb2dc8868dd7334f823265bc457f495d07e2cb5f2660d1d0b1ef6dc26eac

  • SHA512

    b643ce753da692e9d08144d16c23fd1434b7db7fb036564d23ec0a6d38c6f04831e90ab4428be61d49146ed8a360121ef000c51e155342629ae495611225e5a5

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0002eb2dc8868dd7334f823265bc457f495d07e2cb5f2660d1d0b1ef6dc26eac.exe
    "C:\Users\Admin\AppData\Local\Temp\0002eb2dc8868dd7334f823265bc457f495d07e2cb5f2660d1d0b1ef6dc26eac.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:828
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1156
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0002eb2dc8868dd7334f823265bc457f495d07e2cb5f2660d1d0b1ef6dc26eac.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1016

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    b8f5d9c97846d23ae94e35d6f5136fd3

    SHA1

    28a207f9021e957012476708e20b994fd4512536

    SHA256

    27360bbfdf7cdea0203719867d47b963017a10c3b79a5a6f24bbb309d20c307e

    SHA512

    5c53a414aa37fca4f82d9a60987dc7eae44cc1189e9b7255bae5799ca0b79f3d4242abfd277a14897f66d0f271ac63a61c0594102137cfe8c517b08fe575023e

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    b8f5d9c97846d23ae94e35d6f5136fd3

    SHA1

    28a207f9021e957012476708e20b994fd4512536

    SHA256

    27360bbfdf7cdea0203719867d47b963017a10c3b79a5a6f24bbb309d20c307e

    SHA512

    5c53a414aa37fca4f82d9a60987dc7eae44cc1189e9b7255bae5799ca0b79f3d4242abfd277a14897f66d0f271ac63a61c0594102137cfe8c517b08fe575023e

  • memory/828-55-0x0000000076071000-0x0000000076073000-memory.dmp
    Filesize

    8KB

  • memory/828-59-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1156-60-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB