Analysis

  • max time kernel
    142s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-02-2022 07:25

General

  • Target

    0d9dcfa390e93c72c617f491732e371e1fe7aa7ba2959a4ab3ad7912a7788c48.exe

  • Size

    216KB

  • MD5

    fcf6c4c4b9f65ba32f5edfc24c25e9c3

  • SHA1

    2f9890cd5950e2f1f40807be4cf089f04ea41d45

  • SHA256

    0d9dcfa390e93c72c617f491732e371e1fe7aa7ba2959a4ab3ad7912a7788c48

  • SHA512

    deccb4ae545a7efd19bcf4e5f116a0fd647b9a5b9983c3a9fd8d3d097befeb345199034c82c61d1dd55ffffa65e11c309f7b3a5fa237ec098f75d6c8aeb9d82d

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d9dcfa390e93c72c617f491732e371e1fe7aa7ba2959a4ab3ad7912a7788c48.exe
    "C:\Users\Admin\AppData\Local\Temp\0d9dcfa390e93c72c617f491732e371e1fe7aa7ba2959a4ab3ad7912a7788c48.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:584
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0d9dcfa390e93c72c617f491732e371e1fe7aa7ba2959a4ab3ad7912a7788c48.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:968
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:924

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    f49cbc6ff11ba3649fcd87893a3a1587

    SHA1

    3ff0838d0ec8d6080b7f0bf7a04ee58becaa35e1

    SHA256

    b49e056e2806b51cb6ddce3fd885e1bf4fac9e06f5d19959b2a85579689051eb

    SHA512

    dcfc03be230006afab99a0a010912d33ed3502cc296556524f568e4a20157a7c76363f60609d1501092f22b7c046ff83ae574034070f8bf2e47a5db2ae78d392

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    f49cbc6ff11ba3649fcd87893a3a1587

    SHA1

    3ff0838d0ec8d6080b7f0bf7a04ee58becaa35e1

    SHA256

    b49e056e2806b51cb6ddce3fd885e1bf4fac9e06f5d19959b2a85579689051eb

    SHA512

    dcfc03be230006afab99a0a010912d33ed3502cc296556524f568e4a20157a7c76363f60609d1501092f22b7c046ff83ae574034070f8bf2e47a5db2ae78d392

  • memory/584-60-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2032-55-0x0000000076731000-0x0000000076733000-memory.dmp

    Filesize

    8KB

  • memory/2032-59-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB