Analysis

  • max time kernel
    140s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-02-2022 05:45

General

  • Target

    11c3b97238ba7569363aebb0e79f442a831119d1f27ad5f3ab8796a825748dd7.exe

  • Size

    150KB

  • MD5

    daee7814a6e6d76f6c8216b043f1f435

  • SHA1

    e3247673e73b3fa518df6ebfd1392cf5309dae33

  • SHA256

    11c3b97238ba7569363aebb0e79f442a831119d1f27ad5f3ab8796a825748dd7

  • SHA512

    5586ee757d51555bf56a58dab6814c4ada8fd49c5f313a915c1f1cda682eddf6f282f81f056c6637303c73b49772ed6d69579715a9472409bf6be0a6634851c1

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11c3b97238ba7569363aebb0e79f442a831119d1f27ad5f3ab8796a825748dd7.exe
    "C:\Users\Admin\AppData\Local\Temp\11c3b97238ba7569363aebb0e79f442a831119d1f27ad5f3ab8796a825748dd7.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1652
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\11c3b97238ba7569363aebb0e79f442a831119d1f27ad5f3ab8796a825748dd7.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:632
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2032

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    c8dcecf33ea7d8336abb825634c325d9

    SHA1

    fbe290431f8fcf4a4a79fc4c9d6b4f5a147cccf9

    SHA256

    f0cb6465345b0c72a300a78eb1bb89dc611124393a0e1cc7e299ba4d143addc8

    SHA512

    6db3ac7c7f45a1f3e17871ee88dab1f3091fa743f3e7a016ba62e796b72891bde7cf34ab88e36313bdd32998976230a8b7648bd351e8e7dcea9f683c71ca2ac9

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    c8dcecf33ea7d8336abb825634c325d9

    SHA1

    fbe290431f8fcf4a4a79fc4c9d6b4f5a147cccf9

    SHA256

    f0cb6465345b0c72a300a78eb1bb89dc611124393a0e1cc7e299ba4d143addc8

    SHA512

    6db3ac7c7f45a1f3e17871ee88dab1f3091fa743f3e7a016ba62e796b72891bde7cf34ab88e36313bdd32998976230a8b7648bd351e8e7dcea9f683c71ca2ac9

  • memory/1480-55-0x0000000074B21000-0x0000000074B23000-memory.dmp

    Filesize

    8KB