Analysis

  • max time kernel
    138s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-02-2022 09:29

General

  • Target

    09ed2d2083d6a8ae6456e2de5f61099910e8a77891074ff1bb5cc2c5718ffc2e.exe

  • Size

    150KB

  • MD5

    9e266691f18deed37ac576bf09c5e343

  • SHA1

    9248695c15e223e6978b1619a21bf256d83a5348

  • SHA256

    09ed2d2083d6a8ae6456e2de5f61099910e8a77891074ff1bb5cc2c5718ffc2e

  • SHA512

    5eb011ccd0e226b2a6667447b6b5295d8e28c3602df56a54c8780b419bf43d0e63d9f929e902a30dd2de6963c4e4145d810aab101e29af58f66eb5cfbd5c3de1

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09ed2d2083d6a8ae6456e2de5f61099910e8a77891074ff1bb5cc2c5718ffc2e.exe
    "C:\Users\Admin\AppData\Local\Temp\09ed2d2083d6a8ae6456e2de5f61099910e8a77891074ff1bb5cc2c5718ffc2e.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:928
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:840
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\09ed2d2083d6a8ae6456e2de5f61099910e8a77891074ff1bb5cc2c5718ffc2e.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1828
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1260

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    a633252a06e56cd066d1c284f1c9f8af

    SHA1

    687aa72b7bf330aa9b391edc219259042e4017df

    SHA256

    540e6c1dd6e5f32f1a5b4e3c62963eec12cba6cf09d08ecd611f970c32b32d7d

    SHA512

    e3c31d35822d92c6de37cb21f86e12e04020517ae7837485849477ecf36645c813af8219f0055d4d0fb44bffcc8cdacd2e4ac7a6a536eab11a480fea0dc76bf3

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    a633252a06e56cd066d1c284f1c9f8af

    SHA1

    687aa72b7bf330aa9b391edc219259042e4017df

    SHA256

    540e6c1dd6e5f32f1a5b4e3c62963eec12cba6cf09d08ecd611f970c32b32d7d

    SHA512

    e3c31d35822d92c6de37cb21f86e12e04020517ae7837485849477ecf36645c813af8219f0055d4d0fb44bffcc8cdacd2e4ac7a6a536eab11a480fea0dc76bf3

  • memory/928-54-0x0000000075531000-0x0000000075533000-memory.dmp
    Filesize

    8KB