Analysis

  • max time kernel
    150s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-02-2022 11:58

General

  • Target

    02dd3daf2836a524ebd20d794f02292f29d1e97aacfa957a487226a2a804d5d7.exe

  • Size

    150KB

  • MD5

    1fb2fb6675c57bd3018eb2146cf2325f

  • SHA1

    3fb36483e6d84705ad2d8a04b2da1ed9ea9206af

  • SHA256

    02dd3daf2836a524ebd20d794f02292f29d1e97aacfa957a487226a2a804d5d7

  • SHA512

    9c6f8d66a88aa1f50c0b88dbfbe945bc1163055d44d2b9b8f978691a0411f60272f01414854e202bf2897b099bc6874843814ab60d323956ee5a47d62620cf5a

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02dd3daf2836a524ebd20d794f02292f29d1e97aacfa957a487226a2a804d5d7.exe
    "C:\Users\Admin\AppData\Local\Temp\02dd3daf2836a524ebd20d794f02292f29d1e97aacfa957a487226a2a804d5d7.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1148
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1140
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\02dd3daf2836a524ebd20d794f02292f29d1e97aacfa957a487226a2a804d5d7.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:804
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1968

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    dff412b8fdbc497afdcf67c653083d19

    SHA1

    528b28ba85473afbf41f10309d86f013313d1b55

    SHA256

    19a7291b63745373b269dc2be5d33cedf35d10524ff8314e91a4fa8ffa653297

    SHA512

    43744bcdfdee66fd5e6645cbb891ba1c6ef700ee8c5f5d27461006cdb691b5d15b5d4792edd6ead450adf1f1af7bc9e3b28209256a11331af7fe705d8c68ab2f

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    dff412b8fdbc497afdcf67c653083d19

    SHA1

    528b28ba85473afbf41f10309d86f013313d1b55

    SHA256

    19a7291b63745373b269dc2be5d33cedf35d10524ff8314e91a4fa8ffa653297

    SHA512

    43744bcdfdee66fd5e6645cbb891ba1c6ef700ee8c5f5d27461006cdb691b5d15b5d4792edd6ead450adf1f1af7bc9e3b28209256a11331af7fe705d8c68ab2f

  • memory/1148-55-0x0000000076511000-0x0000000076513000-memory.dmp
    Filesize

    8KB