Analysis

  • max time kernel
    141s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-02-2022 06:39

General

  • Target

    0f5bb5602cffdba651e9f2ebe0114c033ecbd46318ebfc34b486032b570759ce.exe

  • Size

    150KB

  • MD5

    e1393a7be6b4614127c199f475abfff5

  • SHA1

    53751d690f2dbc1e54df93dce38e382f3f5ee7c8

  • SHA256

    0f5bb5602cffdba651e9f2ebe0114c033ecbd46318ebfc34b486032b570759ce

  • SHA512

    105f6586e2dfe252de4b1431359512e6f126072bf4dfaae4c8f76d0f8766ccb79a68dfa1f5aa087dc93446181d13cffba3f1ee1312fda882789cb9c2c02ecbcd

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f5bb5602cffdba651e9f2ebe0114c033ecbd46318ebfc34b486032b570759ce.exe
    "C:\Users\Admin\AppData\Local\Temp\0f5bb5602cffdba651e9f2ebe0114c033ecbd46318ebfc34b486032b570759ce.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1884
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0f5bb5602cffdba651e9f2ebe0114c033ecbd46318ebfc34b486032b570759ce.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1608
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1140

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    781bb4cf633d2d2aed921ed178c122a9

    SHA1

    6fa0fdb9df4597afba9d1ddd1d0bcb388d702a72

    SHA256

    8898dd3da6640a7676a20b0af6e20fdfc4039ee553d8d6786e691cccaad12089

    SHA512

    e3ab6b560dec0c60822b4f66bb153e28a33569f758ed73991d2f4924490dd4c3f1c141da214bfa3c64b45c9a675d21f32cab95a5c3701a7b6b4cadd24ba09994

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    781bb4cf633d2d2aed921ed178c122a9

    SHA1

    6fa0fdb9df4597afba9d1ddd1d0bcb388d702a72

    SHA256

    8898dd3da6640a7676a20b0af6e20fdfc4039ee553d8d6786e691cccaad12089

    SHA512

    e3ab6b560dec0c60822b4f66bb153e28a33569f758ed73991d2f4924490dd4c3f1c141da214bfa3c64b45c9a675d21f32cab95a5c3701a7b6b4cadd24ba09994

  • memory/1620-54-0x0000000075D61000-0x0000000075D63000-memory.dmp

    Filesize

    8KB