Analysis

  • max time kernel
    156s
  • max time network
    173s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-02-2022 07:41

General

  • Target

    0cec0e79d882e3e93758159d6b0a1ae688b749ce478ff6f6d18ac5944baed1ef.exe

  • Size

    150KB

  • MD5

    fea275660cec720f66cce951c9fbe1f0

  • SHA1

    5ddbb10f01f47c06fdc31b7c4c36c7ef954e2d86

  • SHA256

    0cec0e79d882e3e93758159d6b0a1ae688b749ce478ff6f6d18ac5944baed1ef

  • SHA512

    8371b7fd5ac62038ad780f59cda9b7ca9c793e269748aa1faf40cb0e8588334ecb503d646200f46a87e4a3cefde973d137f5fb679a2136e88b24532391b863b9

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0cec0e79d882e3e93758159d6b0a1ae688b749ce478ff6f6d18ac5944baed1ef.exe
    "C:\Users\Admin\AppData\Local\Temp\0cec0e79d882e3e93758159d6b0a1ae688b749ce478ff6f6d18ac5944baed1ef.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1548
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0cec0e79d882e3e93758159d6b0a1ae688b749ce478ff6f6d18ac5944baed1ef.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:836
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1112

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    f5700e80081c2ca0d00341c7202d6b69

    SHA1

    f048346daa4b8302e09aefac451f50f555b4eba6

    SHA256

    157959d5687fb240c71722748cb80fb7d47b041fb1f5ab5a4883291480db53a0

    SHA512

    4070cea513079a6bef975ec2a7524b8462c1e0f32c321078bec677b1d8ad950b8954333bdc62ec796091e01767e77250bd6fcab3dfff3d7254bdf03822b20ae6

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    f5700e80081c2ca0d00341c7202d6b69

    SHA1

    f048346daa4b8302e09aefac451f50f555b4eba6

    SHA256

    157959d5687fb240c71722748cb80fb7d47b041fb1f5ab5a4883291480db53a0

    SHA512

    4070cea513079a6bef975ec2a7524b8462c1e0f32c321078bec677b1d8ad950b8954333bdc62ec796091e01767e77250bd6fcab3dfff3d7254bdf03822b20ae6

  • memory/1728-55-0x0000000074F11000-0x0000000074F13000-memory.dmp

    Filesize

    8KB