Analysis

  • max time kernel
    142s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 10:09

General

  • Target

    07f638b0d990399700617282f003043d881af7e6d05fe6707cffe5f1cfce467c.exe

  • Size

    168KB

  • MD5

    177147967fe9cbac67f8b7b7cfcff07f

  • SHA1

    e360c70cfb231930b1d98588687279aa68299370

  • SHA256

    07f638b0d990399700617282f003043d881af7e6d05fe6707cffe5f1cfce467c

  • SHA512

    80527b3041676057c8e7aee4aa7b5545d19386c78f528441ac1c7d89bb6abc5bd3541f18a74c292a954f34d54c4421df2b6379ec298abb3e4ed80cce30cc65ca

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07f638b0d990399700617282f003043d881af7e6d05fe6707cffe5f1cfce467c.exe
    "C:\Users\Admin\AppData\Local\Temp\07f638b0d990399700617282f003043d881af7e6d05fe6707cffe5f1cfce467c.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4524
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3188
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\07f638b0d990399700617282f003043d881af7e6d05fe6707cffe5f1cfce467c.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2100
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:5028
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:256
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3492

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    a32a3e8f45b3e7e5c8d4181ffbdc827d

    SHA1

    159c217b0686645057be2f15ad210f738a0c498f

    SHA256

    f63569d4b3a0f6aabe57e7685de910725c19e61129ddd0b43180848f1362723f

    SHA512

    d95ef4c08385b5096eb9fe4b98848e1436d8864f041f551dcf7dd16d106ef09fe30655826c0bb4458d98dabb336609c106246f8f5064e39be0a7d0f31d13e292

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    a32a3e8f45b3e7e5c8d4181ffbdc827d

    SHA1

    159c217b0686645057be2f15ad210f738a0c498f

    SHA256

    f63569d4b3a0f6aabe57e7685de910725c19e61129ddd0b43180848f1362723f

    SHA512

    d95ef4c08385b5096eb9fe4b98848e1436d8864f041f551dcf7dd16d106ef09fe30655826c0bb4458d98dabb336609c106246f8f5064e39be0a7d0f31d13e292

  • memory/256-133-0x0000017140580000-0x0000017140590000-memory.dmp
    Filesize

    64KB

  • memory/256-132-0x0000017140520000-0x0000017140530000-memory.dmp
    Filesize

    64KB

  • memory/256-134-0x0000017142C30000-0x0000017142C34000-memory.dmp
    Filesize

    16KB

  • memory/3188-136-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/4524-135-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB