Analysis

  • max time kernel
    139s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-02-2022 05:40

General

  • Target

    12061cae91a6da66e6ed6681bad04850f9dd99265a1f89786aeabed372f2cb11.exe

  • Size

    216KB

  • MD5

    043e9bb2de0a8e5874ac8a0be95b3cdb

  • SHA1

    cd4cef589d918afd1f5b1132e335ab3ae0fb6c72

  • SHA256

    12061cae91a6da66e6ed6681bad04850f9dd99265a1f89786aeabed372f2cb11

  • SHA512

    2a3ce77364ee5bfed8f54bc3ce6db58649196b1274b7382aeff0570e94c7de93d409a2f617b096c52f903a4e16b936ff4edbf05613d6f8d5209bd03514eb7148

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12061cae91a6da66e6ed6681bad04850f9dd99265a1f89786aeabed372f2cb11.exe
    "C:\Users\Admin\AppData\Local\Temp\12061cae91a6da66e6ed6681bad04850f9dd99265a1f89786aeabed372f2cb11.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:892
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1324
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\12061cae91a6da66e6ed6681bad04850f9dd99265a1f89786aeabed372f2cb11.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1676
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1048

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    376fbe691202927a56097b41c5602fbf

    SHA1

    79a6dd6fd2c196de854cd943c184f0879303ae8e

    SHA256

    5f8bfd395da387130b63d0e3f97e0d86d014ced59a1d7d7c74c45b7861c394d8

    SHA512

    a112fe2f6c1d3d681e39103fdca0d3624d4d3082933f5ee513aaca8372004e122fe03b0bc5b32f07b8bd761ce4f103adc6586d4f668300379911e99eb1344bb8

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    376fbe691202927a56097b41c5602fbf

    SHA1

    79a6dd6fd2c196de854cd943c184f0879303ae8e

    SHA256

    5f8bfd395da387130b63d0e3f97e0d86d014ced59a1d7d7c74c45b7861c394d8

    SHA512

    a112fe2f6c1d3d681e39103fdca0d3624d4d3082933f5ee513aaca8372004e122fe03b0bc5b32f07b8bd761ce4f103adc6586d4f668300379911e99eb1344bb8

  • memory/892-54-0x0000000076451000-0x0000000076453000-memory.dmp

    Filesize

    8KB

  • memory/892-58-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/1324-59-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB