Analysis

  • max time kernel
    170s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 07:35

General

  • Target

    0d312c876e0e292ee273c53ff8c74d83d5f40379975e33639208b4e46b4b81bb.exe

  • Size

    200KB

  • MD5

    a631f4bfb8234a0f5cd5abad15da12d7

  • SHA1

    13e39e483ea0bf12bfc7e0dcf43b187b8b920b13

  • SHA256

    0d312c876e0e292ee273c53ff8c74d83d5f40379975e33639208b4e46b4b81bb

  • SHA512

    60443e260c9448def5ef011e7c13d77c0c160e899cdde241b973fef8960f547c3eac642ad78ea3da2e7a62caac7606f2abd5c60c326cef8248ed11bcd836133f

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 3 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 50 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d312c876e0e292ee273c53ff8c74d83d5f40379975e33639208b4e46b4b81bb.exe
    "C:\Users\Admin\AppData\Local\Temp\0d312c876e0e292ee273c53ff8c74d83d5f40379975e33639208b4e46b4b81bb.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1392
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0d312c876e0e292ee273c53ff8c74d83d5f40379975e33639208b4e46b4b81bb.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2152
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3940
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:764
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3348

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    b94a8518908a5ae53bdf2554be5790d3

    SHA1

    aa0efc4705b348d191b9496c89c81c56b2e4966e

    SHA256

    ca294cc908f41692555d2220bc0980e0013b126b61098d946a6c242110b7f79c

    SHA512

    0b769b4606c393de56b4c81e9bcc1a9c690e7d9b41691fed4bb7b874c2a823e663303322e490b1911ceca6a22b37f1adf7ef438386b546735ba71eeda19f3b09

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    b94a8518908a5ae53bdf2554be5790d3

    SHA1

    aa0efc4705b348d191b9496c89c81c56b2e4966e

    SHA256

    ca294cc908f41692555d2220bc0980e0013b126b61098d946a6c242110b7f79c

    SHA512

    0b769b4606c393de56b4c81e9bcc1a9c690e7d9b41691fed4bb7b874c2a823e663303322e490b1911ceca6a22b37f1adf7ef438386b546735ba71eeda19f3b09

  • memory/1812-132-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB