Analysis

  • max time kernel
    154s
  • max time network
    170s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-02-2022 06:44

General

  • Target

    0f1034c593e725dfe5a968d0fdecf2cdd141b6bfd658c4e6b524f14a2ff6f5af.exe

  • Size

    216KB

  • MD5

    8fd1a05274ceb5ff2350e8ecb15a2e52

  • SHA1

    f5ccb96df914caaf640aadcc78090db2e87c344f

  • SHA256

    0f1034c593e725dfe5a968d0fdecf2cdd141b6bfd658c4e6b524f14a2ff6f5af

  • SHA512

    bf192af6d0ede66e2d18cabea06b03fbf603df1852dcceb58ba5c4e89a4564357a1aae8b23f14dade1ae83c9a7143d52727efd39c6d9045b1c4ae6691a5c4071

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f1034c593e725dfe5a968d0fdecf2cdd141b6bfd658c4e6b524f14a2ff6f5af.exe
    "C:\Users\Admin\AppData\Local\Temp\0f1034c593e725dfe5a968d0fdecf2cdd141b6bfd658c4e6b524f14a2ff6f5af.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:516
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0f1034c593e725dfe5a968d0fdecf2cdd141b6bfd658c4e6b524f14a2ff6f5af.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1176
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1204

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    a920f5316fce24d9386a670bb0656d54

    SHA1

    24fae2f0ee38faf3124fb2f071bde37e02fc57ef

    SHA256

    3ad6493cee1336290ad4a6bcc55f0e34ba72e0e3fa37edca9702fbcae310b65e

    SHA512

    f0adc9bebd7388356f5781224272657349f3f830858230516463c1ed617e26257b33e682dd283f41eea05633da16fc52312dead968d7b4709590c3b8460b489c

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    a920f5316fce24d9386a670bb0656d54

    SHA1

    24fae2f0ee38faf3124fb2f071bde37e02fc57ef

    SHA256

    3ad6493cee1336290ad4a6bcc55f0e34ba72e0e3fa37edca9702fbcae310b65e

    SHA512

    f0adc9bebd7388356f5781224272657349f3f830858230516463c1ed617e26257b33e682dd283f41eea05633da16fc52312dead968d7b4709590c3b8460b489c

  • memory/516-59-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/956-54-0x0000000075AB1000-0x0000000075AB3000-memory.dmp

    Filesize

    8KB

  • memory/956-58-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB