Analysis

  • max time kernel
    149s
  • max time network
    170s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-02-2022 06:32

General

  • Target

    0fc13fced13fd914f08c475897f5de2d991bf08817f390a08787a89f0aad84f4.exe

  • Size

    89KB

  • MD5

    7ca421ca3f3065cfd58ed809aa11d750

  • SHA1

    45c816a012593f6b2aca59bb875a5abbb6962d54

  • SHA256

    0fc13fced13fd914f08c475897f5de2d991bf08817f390a08787a89f0aad84f4

  • SHA512

    3a543f0198cf2470e868f9cffa89b3dc8fcb3a2e78664a60b04b43797a55d1a1e18987a473c4944e2cef408670faf9ddfaae98cbf0f3765aa873f41fbd543a75

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0fc13fced13fd914f08c475897f5de2d991bf08817f390a08787a89f0aad84f4.exe
    "C:\Users\Admin\AppData\Local\Temp\0fc13fced13fd914f08c475897f5de2d991bf08817f390a08787a89f0aad84f4.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1616
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0fc13fced13fd914f08c475897f5de2d991bf08817f390a08787a89f0aad84f4.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1964
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1600

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    1006606294b2f6bdbdc93f831fc475ce

    SHA1

    7c21bc01e12c6c1e1017286df0a42a96d8e34ec7

    SHA256

    3ddf1dad4682128d4562c5e1f5bfeccdd062b29ce90360651b8191f6ee275840

    SHA512

    f5142de53fe999609cb982ddd50bbbc1b7c0b7564c018216eb4176a78477aaf6852d685a1c4c2ca87b49814a0bda4c36b3f8cc923e2557ee9a0936f669131bfa

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    1006606294b2f6bdbdc93f831fc475ce

    SHA1

    7c21bc01e12c6c1e1017286df0a42a96d8e34ec7

    SHA256

    3ddf1dad4682128d4562c5e1f5bfeccdd062b29ce90360651b8191f6ee275840

    SHA512

    f5142de53fe999609cb982ddd50bbbc1b7c0b7564c018216eb4176a78477aaf6852d685a1c4c2ca87b49814a0bda4c36b3f8cc923e2557ee9a0936f669131bfa

  • memory/1680-55-0x0000000074EC1000-0x0000000074EC3000-memory.dmp

    Filesize

    8KB