Analysis

  • max time kernel
    148s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-02-2022 08:19

General

  • Target

    0b48382cbd5d36a385a1a5d62023e44f11b79c8b3b1dd0242bfca46bcbb845f7.exe

  • Size

    216KB

  • MD5

    a749645ce30b2b681d1fac81b7f16dbd

  • SHA1

    f5187f225189894a3b566a59a26fa2e63d359353

  • SHA256

    0b48382cbd5d36a385a1a5d62023e44f11b79c8b3b1dd0242bfca46bcbb845f7

  • SHA512

    af6a01c35a41750d9f7c5c54235025ff978d9c7b5e44d6e791a537d069f7328a20cbbb484aefd62d0acfff6a7e4f7a4ad673a69ea4aa05bbf565a0394bbe6195

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b48382cbd5d36a385a1a5d62023e44f11b79c8b3b1dd0242bfca46bcbb845f7.exe
    "C:\Users\Admin\AppData\Local\Temp\0b48382cbd5d36a385a1a5d62023e44f11b79c8b3b1dd0242bfca46bcbb845f7.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2036
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0b48382cbd5d36a385a1a5d62023e44f11b79c8b3b1dd0242bfca46bcbb845f7.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:432
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:968

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    8993b3e781a503c617352f78a75b3c01

    SHA1

    922fed20854c5070464baa3ce404d158ea6d471e

    SHA256

    1595cd4d1bf04cb6548dea825fe77c2f3ddaa06b7fdcfa0ba2444068215fafe6

    SHA512

    bef6c05ceb984ce72d957e152a0bda6eb4d89cb479f89dc4941f4244a88ccf1955d38340e0586e82aa57e2e5fe529026890a744431aa7d33777b7372454c0219

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    8993b3e781a503c617352f78a75b3c01

    SHA1

    922fed20854c5070464baa3ce404d158ea6d471e

    SHA256

    1595cd4d1bf04cb6548dea825fe77c2f3ddaa06b7fdcfa0ba2444068215fafe6

    SHA512

    bef6c05ceb984ce72d957e152a0bda6eb4d89cb479f89dc4941f4244a88ccf1955d38340e0586e82aa57e2e5fe529026890a744431aa7d33777b7372454c0219

  • memory/1600-54-0x0000000075CE1000-0x0000000075CE3000-memory.dmp

    Filesize

    8KB

  • memory/1600-58-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2036-59-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB