Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 09:10

General

  • Target

    0acb23d4d6043bcf2c412de3c8db536113996b474d6c7de1ae6b28877df80573.exe

  • Size

    216KB

  • MD5

    29031c4d5cfc067519557bc051ad6fda

  • SHA1

    9b13303f970729902c393733d889720cff4de037

  • SHA256

    0acb23d4d6043bcf2c412de3c8db536113996b474d6c7de1ae6b28877df80573

  • SHA512

    ddc59f8cec517b7e0e5d9be4f9a82ace0fda6e70825f1db0d3690dfa1264f22f2d7e427b7d745ddc0c58425351272d3545d78f7dd485e5278d2d2461f9079360

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 55 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0acb23d4d6043bcf2c412de3c8db536113996b474d6c7de1ae6b28877df80573.exe
    "C:\Users\Admin\AppData\Local\Temp\0acb23d4d6043bcf2c412de3c8db536113996b474d6c7de1ae6b28877df80573.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:840
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2136
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0acb23d4d6043bcf2c412de3c8db536113996b474d6c7de1ae6b28877df80573.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2740
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2560
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2112
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2904

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    adc30a0f63af28b902d2af40e7761fbe

    SHA1

    9633d177b3a248a0c05e846abb3fed467d8faa9a

    SHA256

    59171f870d062ab30ca13e4ea74660f77a7821b287cba64c22ea8067442fb06a

    SHA512

    270dbbb4934fc7fac837adbe8193b2bace196fdd9890038aab49fef0470b024a4caf98e78aac066c3ed3d3109e1ab4486c5f0f5a846f6e33190eaf63a56a3627

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    adc30a0f63af28b902d2af40e7761fbe

    SHA1

    9633d177b3a248a0c05e846abb3fed467d8faa9a

    SHA256

    59171f870d062ab30ca13e4ea74660f77a7821b287cba64c22ea8067442fb06a

    SHA512

    270dbbb4934fc7fac837adbe8193b2bace196fdd9890038aab49fef0470b024a4caf98e78aac066c3ed3d3109e1ab4486c5f0f5a846f6e33190eaf63a56a3627

  • memory/840-132-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2136-133-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB